Analysis
-
max time kernel
192s -
max time network
193s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
03-10-2024 17:29
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://drive.google.com/uc?export=download&id=1k_fz8Vh7MNWLW1LFgdz1tl92_ekJu-yz&usp=gmail
Resource
win10-20240404-en
General
-
Target
https://drive.google.com/uc?export=download&id=1k_fz8Vh7MNWLW1LFgdz1tl92_ekJu-yz&usp=gmail
Malware Config
Extracted
remcos
MANGO
enero2024.con-ip.com:2005
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
registros.dat
-
keylog_flag
false
-
keylog_folder
registros
-
mouse_option
false
-
mutex
bgdfvcujthdkijagnchgdk-VWA9IM
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Capturas de pantalla
-
screenshot_path
%AppData%
-
screenshot_time
10
- startup_value
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Executes dropped EXE 17 IoCs
pid Process 4508 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 5064 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 5004 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 4924 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 1128 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 396 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 2932 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 4840 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 1368 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 2132 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 4952 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 2632 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 3464 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 3752 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 2764 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 3712 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 1524 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe -
Adds Run key to start application 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Windows\CurrentVersion\Run\SatPCEditor = "C:\\Users\\Admin\\Music\\SatPCUpdater\\SatPCOculus.exe" OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Windows\CurrentVersion\Run\SatPCEditor = "C:\\Users\\Admin\\Music\\SatPCUpdater\\SatPCOculus.exe─" OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Windows\CurrentVersion\Run\SatPCEditor = "C:\\Users\\Admin\\Music\\SatPCUpdater\\SatPCOculus.exe" OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Windows\CurrentVersion\Run\SatPCEditor = "C:\\Users\\Admin\\Music\\SatPCUpdater\\SatPCOculus.exe─" OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Windows\CurrentVersion\Run\SatPCEditor = "C:\\Users\\Admin\\Music\\SatPCUpdater\\SatPCOculus.exe☀" OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Windows\CurrentVersion\Run\SatPCEditor = "C:\\Users\\Admin\\Music\\SatPCUpdater\\SatPCOculus.exe─" OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Windows\CurrentVersion\Run\SatPCEditor = "C:\\Users\\Admin\\Music\\SatPCUpdater\\SatPCOculus.exe─" OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 1 drive.google.com 2 drive.google.com 3 drive.google.com -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DXFeatureLevel = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\EnablementState = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\MrtCache MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Root MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DXFeatureLevel = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Content MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Content\CacheLimit = "256000" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\FileVersion = "2016061511" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\SyncIEFirstTimeFullScan = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{AEBA21FA-782A-4A90-978D-B72164 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Rating\Next Rating Prompt = 70996aa44c22db01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Rating\NextPromptBuild = "15063" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Cookies MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Rating MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$http://www.typepad.com/ MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\TreeView = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VendorId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DeviceId = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 4590efe2b915db01 MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate\NextUpdateDate = "434758172" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "395205405" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$blogger MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DeviceId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionLow = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 63c828e3b915db01 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionLow = "395205405" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DomainSuggestion\NextUpdateDate = "434741578" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$Discuz! MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$vBulletin 4 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\Content MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore\LastCleanup = b5a8a6e8b915db01 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CachePrefix MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\SubSysId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore\OneTimeCleanup = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\PrivacyAdvanced = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\History MicrosoftEdgeCP.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.tar.layoxe0.partial:Zone.Identifier browser_broker.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5004 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 4616 MicrosoftEdgeCP.exe 4616 MicrosoftEdgeCP.exe 4616 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 5044 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 5044 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 5044 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 5044 MicrosoftEdgeCP.exe Token: SeRestorePrivilege 1688 7zG.exe Token: 35 1688 7zG.exe Token: SeSecurityPrivilege 1688 7zG.exe Token: SeSecurityPrivilege 1688 7zG.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1688 7zG.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4284 MicrosoftEdge.exe 4616 MicrosoftEdgeCP.exe 5044 MicrosoftEdgeCP.exe 4616 MicrosoftEdgeCP.exe 5004 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 4616 wrote to memory of 4676 4616 MicrosoftEdgeCP.exe 77 PID 4616 wrote to memory of 4676 4616 MicrosoftEdgeCP.exe 77 PID 4616 wrote to memory of 4676 4616 MicrosoftEdgeCP.exe 77 PID 4616 wrote to memory of 4676 4616 MicrosoftEdgeCP.exe 77 PID 4616 wrote to memory of 4676 4616 MicrosoftEdgeCP.exe 77 PID 4616 wrote to memory of 4676 4616 MicrosoftEdgeCP.exe 77 PID 4616 wrote to memory of 4676 4616 MicrosoftEdgeCP.exe 77 PID 4508 wrote to memory of 5004 4508 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 84 PID 4508 wrote to memory of 5004 4508 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 84 PID 4508 wrote to memory of 5004 4508 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 84 PID 4508 wrote to memory of 5004 4508 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 84 PID 4508 wrote to memory of 5004 4508 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 84 PID 5064 wrote to memory of 4924 5064 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 85 PID 5064 wrote to memory of 4924 5064 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 85 PID 5064 wrote to memory of 4924 5064 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 85 PID 5064 wrote to memory of 4924 5064 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 85 PID 5064 wrote to memory of 4924 5064 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 85 PID 1128 wrote to memory of 2932 1128 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 88 PID 1128 wrote to memory of 2932 1128 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 88 PID 1128 wrote to memory of 2932 1128 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 88 PID 1128 wrote to memory of 2932 1128 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 88 PID 1128 wrote to memory of 2932 1128 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 88 PID 396 wrote to memory of 4952 396 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 93 PID 396 wrote to memory of 4952 396 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 93 PID 396 wrote to memory of 4952 396 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 93 PID 396 wrote to memory of 4952 396 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 93 PID 396 wrote to memory of 4952 396 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 93 PID 4840 wrote to memory of 3464 4840 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 95 PID 4840 wrote to memory of 3464 4840 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 95 PID 4840 wrote to memory of 3464 4840 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 95 PID 4840 wrote to memory of 3464 4840 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 95 PID 4840 wrote to memory of 3464 4840 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 95 PID 1368 wrote to memory of 3752 1368 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 96 PID 1368 wrote to memory of 3752 1368 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 96 PID 1368 wrote to memory of 3752 1368 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 96 PID 1368 wrote to memory of 3752 1368 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 96 PID 1368 wrote to memory of 3752 1368 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 96 PID 2132 wrote to memory of 2764 2132 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 97 PID 2132 wrote to memory of 2764 2132 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 97 PID 2132 wrote to memory of 2764 2132 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 97 PID 2132 wrote to memory of 2764 2132 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 97 PID 2132 wrote to memory of 2764 2132 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 97 PID 2632 wrote to memory of 1524 2632 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 99 PID 2632 wrote to memory of 1524 2632 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 99 PID 2632 wrote to memory of 1524 2632 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 99 PID 2632 wrote to memory of 1524 2632 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 99 PID 2632 wrote to memory of 1524 2632 OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\LaunchWinApp.exe"C:\Windows\system32\LaunchWinApp.exe" "https://drive.google.com/uc?export=download&id=1k_fz8Vh7MNWLW1LFgdz1tl92_ekJu-yz&usp=gmail"1⤵PID:1448
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4284
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
- NTFS ADS
PID:2228
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4616
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5044
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:4676
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4104
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4668
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap11683:176:7zEvent272951⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1688
-
C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"1⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5004
-
-
C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"1⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"2⤵
- Executes dropped EXE
PID:4924
-
-
C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"1⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"2⤵
- Executes dropped EXE
PID:2932
-
-
C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"1⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"2⤵
- Executes dropped EXE
PID:4952
-
-
C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"1⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"2⤵
- Executes dropped EXE
PID:3464
-
-
C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"2⤵
- Executes dropped EXE
PID:3752
-
-
C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"1⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"2⤵
- Executes dropped EXE
PID:2764
-
-
C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"1⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"2⤵
- Executes dropped EXE
PID:1524
-
-
C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"C:\Users\Admin\Downloads\OFICIO N° 00329493234 RADICAL ACCIÓN DE TUTELA 02024-0059.exe"1⤵
- Executes dropped EXE
PID:3712
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
172B
MD532921e09e1978f44f60e056a3292414c
SHA1a5b5cd71dd4cf64f0dddad7b217ce2f7f19e8c9e
SHA256edf5179526baa8fecf2faf22870840d6afd2dd84b8485da27203f45a18f30dcc
SHA5126a7f1cccbede362a470e5440dfd42d814d9e28faa6afb9666d6ff9dc7c914eb5f21daa67b528a3ae719851639195b7e27d6ebc1ee12683d31d0d1740f598e637
-
Filesize
74KB
MD5d4fc49dc14f63895d997fa4940f24378
SHA13efb1437a7c5e46034147cbbc8db017c69d02c31
SHA256853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1
SHA512cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SGZ717YQ\OFICIO%20N°%2000329493234%20RADICAL%20ACCIÓN%20DE%20TUTELA%2002024-0059[1].tar
Filesize1.4MB
MD5a41396b955171c997cbfdee9d9783336
SHA107efe22552308514a3fa15b3cd1a0854110702e4
SHA256df1161ca9eb45bf7679982ea7a5629c89f592c12ae75197ed4cfb39af919b0e6
SHA5128997e461c6455f3a9045c8139ccbb8b86c6698dcf61681bd901c3ce0123ab950506e849d5e69cfbecb5641ebacfdb62c7ea6e16e16c077c110debb7151568b45
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\AL72F0OC\drive_2022q3_32dp[1].png
Filesize1KB
MD5c66f20f2e39eb2f6a0a4cdbe0d955e5f
SHA1575ef086ce461e0ef83662e3acb3c1a789ebb0a8
SHA2562ab9cd0ffdddf7bf060620ae328fe626bfa2c004739adedb74ec894faf9bee31
SHA512b9c44a2113fb078d83e968dc0af2e78995bb6dd4ca25abff31e9ab180849c5de3036b69931cca295ac64155d5b168b634e35b7699f3fe65d4a30e9058a2639bd
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\QB3ZK6X5\suggestions[1].en-US
Filesize17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\SGZ717YQ\OFICIO%20N°%2000329493234%20RADICAL%20ACCIÓN%20DE%20TUTELA%2002024-0059[1].tar
Filesize25KB
MD5c2a26f636d92c83ef5cb66b6910bc5da
SHA1a2231ff30355deb3e5baefd5d6a1419f3a7f3216
SHA256b9258d3182cdcb3b8b46a2521ecfbc2ebea59f5be5340d86fa4a63e226352bbc
SHA51283806d187c922d461dff2404b82ec83ef17490efcde5d0bd8c35281d94d0f14b0eb2091883119b1e019ec4152f95840c551d2cb1954115f527ef400c9187bb08
-
Filesize
3.7MB
MD55e1610ac721b1358715549d10a64f298
SHA13d796a7cba3376f0b0d4ac8b4b225b9ce4882181
SHA2567a325ea3765b6c64aa01c1efabe53d9829e29c134c76096aa9cdd7c7c7e2874a
SHA512bdb697c843e7d4ec81d0b831e09ca9b3863d910100675f19727572baaefe9979aae76dedf24c54219411f53ae9ee15ae46c7df95465eda29a916623fc053aace
-
Filesize
738.9MB
MD595bba9e0c7ef6c1115c09cf5d3451033
SHA15771a99567fbee04c1d0ed22e449d31c20bab03e
SHA256df36d665f545bfa07cda4cf03c5e0352ae0004cb0544d24b0a81c46403b1f360
SHA512ae2787fbdd4c2f5c2590139171597757572f4055edb0ccb11bb45ae2d954730f967f213b555c890ad1c2d4e1af5707490db3e0d805c2973b74f9f8c7e927c2da
-
Filesize
465.3MB
MD5cdd49ab9da886c1c1a0ae14ee8004454
SHA1a8e412901c365fd699cfedf73e37893138c60113
SHA2560a354f184fba9db1de71bbd7966ce4fa03232d1b0ce77eb1997604a7a14d2fc4
SHA512460a9c268f8666537983aae0539844e568c4b7e8d310f040ec1a79ecc9d060ab1a7770ee504963f8638ace08f590ecf3e8a5e04988318a0ea27a7a5f42d80ba8
-
Filesize
218.8MB
MD54f754f29199b9825fb6fae2b6943b93f
SHA13cfc4f00665c3a6f7052a928d7b0c640d65417da
SHA2566f1bb7a59c02aae8a725fd469bfda30706b535b207e0e5ccd8e51813a334ca7d
SHA51228fd9f4eb94e04aa39f86bf29913a84dd72eb54e7e32d2b6bbe7dbc065c6a14107d23d357704ac76b93e11b64d3cfa87fa2de9ee409262df1f4c5637e725a60e
-
Filesize
136.1MB
MD5b43f3657f301579c21f6332f47f5d532
SHA1a9beab69368d2f31eb540724e95dbfb955e1a2a9
SHA2566a01dd9c9b72c0b59a6f7e2a17cd81476e0af36e407e0befd720410cf22b2831
SHA5126f92d19bc95b0d3a694f9daefacc26355583b3bdfaac2545013cd8911f62f507f4724b6b7e960ae7a3fd82341e14bca834b76aa2d4c7ea4f929329c3f1bf4757
-
Filesize
119.1MB
MD5dfac254abbc14f474053772b23fc6948
SHA1b230737827ef94d057af86db5065ee57e42f61ee
SHA256d5653cfd1a8169a9d14c71727c3e99744c00bd86b4963841874876afea04cdaf
SHA512c1baef9ca34c1c86791eb8bd6d3ab1b5293a828c8857269a9c5efca7cd7ec6d500425e854436eaa46ab374ad124c772e7b8bbe3b755d89a9c381b36e9ad000c4
-
Filesize
89.2MB
MD576e7a82d78cd53a93e44f534ca4d1d8b
SHA1ceebfa903b53920130233fa3a2a9591dd9aa1bbe
SHA25662490fa4faab7ca0e5adaea4b0f9958a0459435a34d45cda3226fb1c72671814
SHA512bdc5c19f8dcc025fd9dbd327ad9356c81d83d0d8e5921eaad08769d313290d3f031c6326a121bd4d55e185f83ef3e1a19c8778f37541ff91bdd040ee1ff1ad8c