Overview
overview
10Static
static
1010.exe
windows10-2004-x64
1011.exe
windows10-2004-x64
1012.exe
windows10-2004-x64
1013.exe
windows10-2004-x64
1014.exe
windows10-2004-x64
1015.exe
windows10-2004-x64
1016.exe
windows10-2004-x64
1017.exe
windows10-2004-x64
1018.exe
windows10-2004-x64
1019.exe
windows10-2004-x64
1020.exe
windows10-2004-x64
1021.exe
windows10-2004-x64
1022.exe
windows10-2004-x64
1023.exe
windows10-2004-x64
1024.exe
windows10-2004-x64
1025.exe
windows10-2004-x64
1026.exe
windows10-2004-x64
1027.exe
windows10-2004-x64
1028.exe
windows10-2004-x64
1029.exe
windows10-2004-x64
1030.exe
windows10-2004-x64
1031.exe
windows10-2004-x64
1032.exe
windows10-2004-x64
1033.exe
windows10-2004-x64
106.exe
windows10-2004-x64
107.exe
windows10-2004-x64
108.exe
windows10-2004-x64
109.exe
windows10-2004-x64
10Analysis
-
max time kernel
140s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19/10/2024, 08:59
Behavioral task
behavioral1
Sample
10.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
11.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
12.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
13.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
14.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
15.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
16.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral8
Sample
17.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
18.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral10
Sample
19.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
20.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral12
Sample
21.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
22.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral14
Sample
23.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
24.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral16
Sample
25.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
26.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral18
Sample
27.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
28.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral20
Sample
29.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
30.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral22
Sample
31.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
32.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral24
Sample
33.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
6.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral26
Sample
7.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
8.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral28
Sample
9.exe
Resource
win10v2004-20241007-en
General
-
Target
9.exe
-
Size
469KB
-
MD5
29f5cb0a23bce81dd8b3c66047e37cd5
-
SHA1
4c7a62171bddca7a8605a28f3d611bb77903907c
-
SHA256
25871f62c403fe5f615c5f04412d0f6d2c60e171d30d16299d3882c7cf87934e
-
SHA512
ff576dda3d1ec656a5e4796cccfbb08181f2d67665e96c50aa095f1cedf7c337ad07ebfd96a7c70a8d2dfe01728ca235c80cd6c717ad48f9a627d56251edd61f
-
SSDEEP
12288:umnk7iLJbpIpiRL6I2WhSKQ9ZsfZQSen9:WiLJbpI7I2WhQqZ7e9
Malware Config
Extracted
remcos
RemoteHost
core-hook.gl.at.ply.gg:7242
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
scvhost.exe
-
copy_folder
files
-
delete_file
true
-
hide_file
true
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-Q8S6Q1
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
scvhost
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral28/memory/3228-30-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral28/memory/3832-29-0x0000000000400000-0x0000000000457000-memory.dmp Nirsoft behavioral28/memory/1172-31-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral28/memory/3832-29-0x0000000000400000-0x0000000000457000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral28/memory/1172-31-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Adds policy Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\scvhost = "\"C:\\ProgramData\\files\\scvhost.exe\"" scvhost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\scvhost = "\"C:\\ProgramData\\files\\scvhost.exe\"" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\scvhost = "\"C:\\ProgramData\\files\\scvhost.exe\"" 9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run scvhost.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 9.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe -
Deletes itself 1 IoCs
pid Process 1648 WScript.exe -
Executes dropped EXE 1 IoCs
pid Process 1932 scvhost.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts iexplore.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\scvhost = "\"C:\\ProgramData\\files\\scvhost.exe\"" scvhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\scvhost = "\"C:\\ProgramData\\files\\scvhost.exe\"" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\scvhost = "\"C:\\ProgramData\\files\\scvhost.exe\"" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\scvhost = "\"C:\\ProgramData\\files\\scvhost.exe\"" 9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\scvhost = "\"C:\\ProgramData\\files\\scvhost.exe\"" 9.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\scvhost = "\"C:\\ProgramData\\files\\scvhost.exe\"" scvhost.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 1932 set thread context of 3680 1932 scvhost.exe 97 PID 3680 set thread context of 4468 3680 iexplore.exe 101 PID 3680 set thread context of 1172 3680 iexplore.exe 108 PID 3680 set thread context of 3832 3680 iexplore.exe 112 PID 3680 set thread context of 3228 3680 iexplore.exe 113 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language scvhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings 9.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings iexplore.exe -
Modifies registry key 1 TTPs 3 IoCs
pid Process 3244 reg.exe 396 reg.exe 4896 reg.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1932 scvhost.exe 1932 scvhost.exe 3228 iexplore.exe 3228 iexplore.exe 1172 iexplore.exe 1172 iexplore.exe 1172 iexplore.exe 1172 iexplore.exe -
Suspicious behavior: MapViewOfSection 10 IoCs
pid Process 1932 scvhost.exe 3680 iexplore.exe 3680 iexplore.exe 3680 iexplore.exe 3680 iexplore.exe 3680 iexplore.exe 3680 iexplore.exe 3680 iexplore.exe 3680 iexplore.exe 3680 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3228 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 708 wrote to memory of 3780 708 9.exe 85 PID 708 wrote to memory of 3780 708 9.exe 85 PID 708 wrote to memory of 3780 708 9.exe 85 PID 3780 wrote to memory of 3244 3780 cmd.exe 87 PID 3780 wrote to memory of 3244 3780 cmd.exe 87 PID 3780 wrote to memory of 3244 3780 cmd.exe 87 PID 708 wrote to memory of 1648 708 9.exe 88 PID 708 wrote to memory of 1648 708 9.exe 88 PID 708 wrote to memory of 1648 708 9.exe 88 PID 1648 wrote to memory of 668 1648 WScript.exe 93 PID 1648 wrote to memory of 668 1648 WScript.exe 93 PID 1648 wrote to memory of 668 1648 WScript.exe 93 PID 668 wrote to memory of 1932 668 cmd.exe 95 PID 668 wrote to memory of 1932 668 cmd.exe 95 PID 668 wrote to memory of 1932 668 cmd.exe 95 PID 1932 wrote to memory of 4340 1932 scvhost.exe 96 PID 1932 wrote to memory of 4340 1932 scvhost.exe 96 PID 1932 wrote to memory of 4340 1932 scvhost.exe 96 PID 1932 wrote to memory of 3680 1932 scvhost.exe 97 PID 1932 wrote to memory of 3680 1932 scvhost.exe 97 PID 1932 wrote to memory of 3680 1932 scvhost.exe 97 PID 1932 wrote to memory of 3680 1932 scvhost.exe 97 PID 3680 wrote to memory of 3480 3680 iexplore.exe 99 PID 3680 wrote to memory of 3480 3680 iexplore.exe 99 PID 3680 wrote to memory of 3480 3680 iexplore.exe 99 PID 3680 wrote to memory of 4468 3680 iexplore.exe 101 PID 3680 wrote to memory of 4468 3680 iexplore.exe 101 PID 3680 wrote to memory of 4468 3680 iexplore.exe 101 PID 3680 wrote to memory of 4468 3680 iexplore.exe 101 PID 4340 wrote to memory of 396 4340 cmd.exe 102 PID 4340 wrote to memory of 396 4340 cmd.exe 102 PID 4340 wrote to memory of 396 4340 cmd.exe 102 PID 3480 wrote to memory of 4896 3480 cmd.exe 103 PID 3480 wrote to memory of 4896 3480 cmd.exe 103 PID 3480 wrote to memory of 4896 3480 cmd.exe 103 PID 3680 wrote to memory of 3260 3680 iexplore.exe 106 PID 3680 wrote to memory of 3260 3680 iexplore.exe 106 PID 3680 wrote to memory of 3260 3680 iexplore.exe 106 PID 3680 wrote to memory of 4864 3680 iexplore.exe 107 PID 3680 wrote to memory of 4864 3680 iexplore.exe 107 PID 3680 wrote to memory of 4864 3680 iexplore.exe 107 PID 3680 wrote to memory of 1172 3680 iexplore.exe 108 PID 3680 wrote to memory of 1172 3680 iexplore.exe 108 PID 3680 wrote to memory of 1172 3680 iexplore.exe 108 PID 3680 wrote to memory of 1172 3680 iexplore.exe 108 PID 3680 wrote to memory of 3920 3680 iexplore.exe 109 PID 3680 wrote to memory of 3920 3680 iexplore.exe 109 PID 3680 wrote to memory of 3920 3680 iexplore.exe 109 PID 3680 wrote to memory of 4640 3680 iexplore.exe 110 PID 3680 wrote to memory of 4640 3680 iexplore.exe 110 PID 3680 wrote to memory of 4640 3680 iexplore.exe 110 PID 3680 wrote to memory of 4168 3680 iexplore.exe 111 PID 3680 wrote to memory of 4168 3680 iexplore.exe 111 PID 3680 wrote to memory of 4168 3680 iexplore.exe 111 PID 3680 wrote to memory of 3832 3680 iexplore.exe 112 PID 3680 wrote to memory of 3832 3680 iexplore.exe 112 PID 3680 wrote to memory of 3832 3680 iexplore.exe 112 PID 3680 wrote to memory of 3832 3680 iexplore.exe 112 PID 3680 wrote to memory of 3228 3680 iexplore.exe 113 PID 3680 wrote to memory of 3228 3680 iexplore.exe 113 PID 3680 wrote to memory of 3228 3680 iexplore.exe 113 PID 3680 wrote to memory of 3228 3680 iexplore.exe 113 PID 3680 wrote to memory of 3868 3680 iexplore.exe 122 PID 3680 wrote to memory of 3868 3680 iexplore.exe 122
Processes
-
C:\Users\Admin\AppData\Local\Temp\9.exe"C:\Users\Admin\AppData\Local\Temp\9.exe"1⤵
- Adds policy Run key to start application
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3244
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"2⤵
- Checks computer location settings
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\ProgramData\files\scvhost.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:668 -
C:\ProgramData\files\scvhost.exeC:\ProgramData\files\scvhost.exe4⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f6⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:396
-
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"5⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f7⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4896
-
-
-
C:\Windows\SysWOW64\svchost.exesvchost.exe6⤵PID:4468
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\damhnfycpkehdwnyuoxc"6⤵PID:3260
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\damhnfycpkehdwnyuoxc"6⤵PID:4864
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\damhnfycpkehdwnyuoxc"6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1172
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\furroxiedswugcjkdykdmlj"6⤵PID:3920
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\furroxiedswugcjkdykdmlj"6⤵PID:4640
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\furroxiedswugcjkdykdmlj"6⤵PID:4168
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\furroxiedswugcjkdykdmlj"6⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3832
-
-
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe" /stext "C:\Users\Admin\AppData\Local\Temp\qxxkpqbxraozqixoujwfpqeksq"6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3228
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\qtdkwuwdpewabntbrmfvy.vbs"6⤵
- System Location Discovery: System Language Discovery
PID:3868
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
469KB
MD529f5cb0a23bce81dd8b3c66047e37cd5
SHA14c7a62171bddca7a8605a28f3d611bb77903907c
SHA25625871f62c403fe5f615c5f04412d0f6d2c60e171d30d16299d3882c7cf87934e
SHA512ff576dda3d1ec656a5e4796cccfbb08181f2d67665e96c50aa095f1cedf7c337ad07ebfd96a7c70a8d2dfe01728ca235c80cd6c717ad48f9a627d56251edd61f
-
Filesize
4KB
MD557509a6a6267f17bef5e5da8b1df8829
SHA10886741be12c4e6dd24688df7b9568e91b2fc2aa
SHA2564d50e4b2ee7b25d6a88dea6a28503975ca95f98e6e72fcd1ee754d016df3ed3d
SHA512019c20a2354ef20ff3870ea4d544ae4e7ec21729bfbeb19d2dd2f8b087fcb6b83f259ab2f35e0f3c7f044ebb7c5bbfdfc63f23b811d458a15f5ad35aa9175228
-
Filesize
500B
MD5b4a264c27ed297b7cb313d197e51b354
SHA1c716dce9c775ddee3056284c08a941cb9838b4f6
SHA256daf81b80e714be194027fe4645018688d234bfc0063f5961df59743a76c6169b
SHA512dce73c75a48c29bed0ef7069ca968f88e059427535287940bac671992fac6e90226e7d384fd1d95bf8b19e770bd2d1cc0a28075d215040e0da6c01af76620d95
-
Filesize
528B
MD53478bb3d9b1528548baa4ee1de04d269
SHA192c19b97cd135f38d5964bc079df412a20358927
SHA256684029bc6616d1014d596ca182bc3d6c27973544ea918fc5bf9e174b5333015a
SHA51284f2ce197098abbbfc9f8a8524271f29a693be7e16ca968241c3152276ae72596979f643476d73dc005b7765b90657b2ae47c5946463163a710b682f7772f239