Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 21:18
Static task
static1
Behavioral task
behavioral1
Sample
465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe
Resource
win7-20240903-en
General
-
Target
465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe
-
Size
1.9MB
-
MD5
910327e1694532d09255bd8873c2265b
-
SHA1
d8ff879532a00a57eacd8d54cce38653b515d861
-
SHA256
465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0
-
SHA512
680e0dd725dfa2a5ab6ce508567f10a7bf4779c662c0dfb83db4077df83b0b5c132f41cbb3c68efa00077bcaf71ce1ab648301d3da97b406d76ceee9c5bd7d4c
-
SSDEEP
49152:Jswg4gfCUU/mW7Mi8Q1ogJ2U91vwmlRbQhfAu7RPq:ewg4gfc/m9inJy8RbQCu7RP
Malware Config
Extracted
remcos
ms-office
ms-office.duckdns.org:39438
ms-office1.duckdns.org:39439
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-MXJN22
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Hawkeye family
-
Remcos family
-
Detected Nirsoft tools 9 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/2492-81-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/1892-89-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2492-88-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/1020-87-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1892-85-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1892-92-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1020-77-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1020-100-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2492-104-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2492-81-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/2492-88-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView behavioral1/memory/2492-104-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1020-87-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/1020-77-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral1/memory/1020-100-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Wine 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exepid process 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exedescription pid process target process PID 2312 set thread context of 1020 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe PID 2312 set thread context of 2492 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe PID 2312 set thread context of 1892 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe -
Drops file in Windows directory 1 IoCs
Processes:
dxdiag.exedescription ioc process File opened for modification C:\Windows\INF\setupapi.app.log dxdiag.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exedxdiag.exe465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dxdiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe -
Modifies registry class 34 IoCs
Processes:
dxdiag.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\ = "DxDiagClassObject Class" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ForceRemove dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ForceRemove\ = "Programmable" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\ = "DxDiagProvider Class" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\InprocServer32 dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CurVer dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B} dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ = "DxDiagClassObject Class" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\CurVer dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CLSID dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CurVer\ = "DxDiag.DxDiagClassObject.1" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32\ThreadingModel = "Apartment" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider.1\CLSID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1\CLSID dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CLSID\ = "{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\VersionIndependentProgID\ = "DxDiag.DxDiagClassObject" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\ProgID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1 dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ProgID dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ProgID\ = "DxDiag.DxDiagClassObject.1" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider.1\ = "DxDiagProvider Class" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1\CLSID\ = "{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32\ = "C:\\Windows\\SysWOW64\\dxdiagn.dll" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\VersionIndependentProgID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32 dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider.1 dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\CLSID dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\CurVer\ = "DxDiag.DxDiagClassObject.1" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1\ = "DxDiagClassObject Class" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\VersionIndependentProgID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7} dxdiag.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exedxdiag.exe465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exepid process 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe 2864 dxdiag.exe 2864 dxdiag.exe 1020 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe 1020 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exepid process 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
dxdiag.exe465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exedescription pid process Token: SeRestorePrivilege 2864 dxdiag.exe Token: SeRestorePrivilege 2864 dxdiag.exe Token: SeRestorePrivilege 2864 dxdiag.exe Token: SeRestorePrivilege 2864 dxdiag.exe Token: SeRestorePrivilege 2864 dxdiag.exe Token: SeRestorePrivilege 2864 dxdiag.exe Token: SeRestorePrivilege 2864 dxdiag.exe Token: SeDebugPrivilege 1892 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exedxdiag.exepid process 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe 2864 dxdiag.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exedescription pid process target process PID 2312 wrote to memory of 2864 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe dxdiag.exe PID 2312 wrote to memory of 2864 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe dxdiag.exe PID 2312 wrote to memory of 2864 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe dxdiag.exe PID 2312 wrote to memory of 2864 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe dxdiag.exe PID 2312 wrote to memory of 1020 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe PID 2312 wrote to memory of 1020 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe PID 2312 wrote to memory of 1020 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe PID 2312 wrote to memory of 1020 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe PID 2312 wrote to memory of 2492 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe PID 2312 wrote to memory of 2492 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe PID 2312 wrote to memory of 2492 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe PID 2312 wrote to memory of 2492 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe PID 2312 wrote to memory of 1892 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe PID 2312 wrote to memory of 1892 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe PID 2312 wrote to memory of 1892 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe PID 2312 wrote to memory of 1892 2312 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe 465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe"C:\Users\Admin\AppData\Local\Temp\465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\dxdiag.exe"C:\Windows\System32\dxdiag.exe" /t C:\Users\Admin\AppData\Local\Temp\sysinfo.txt2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2864
-
-
C:\Users\Admin\AppData\Local\Temp\465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exeC:\Users\Admin\AppData\Local\Temp\465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe /stext "C:\Users\Admin\AppData\Local\Temp\xghypgbzjhwtoxqfinsxgi"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1020
-
-
C:\Users\Admin\AppData\Local\Temp\465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exeC:\Users\Admin\AppData\Local\Temp\465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe /stext "C:\Users\Admin\AppData\Local\Temp\zinjqzmaxpoyyemrryfzjvzmwk"2⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2492
-
-
C:\Users\Admin\AppData\Local\Temp\465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exeC:\Users\Admin\AppData\Local\Temp\465b3ea1a625728238b4d832b54b6fdc9321bd638ebd483ebecf2b8e32c322e0.exe /stext "C:\Users\Admin\AppData\Local\Temp\jcabrrxutxglakavijrsuzuvershn"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD51a122c16a0b141680918f8bb6ad5f439
SHA14a049d86cc25d5fe1ea4ff32a62a7f84688d6b1b
SHA25670797f96b9bb7941e7c484d49a5c803ddd344c0fda7aa979b8a8b78b59a67a61
SHA51201bf10c5cb73e6a44a28f79bce1e738d38ac6d866a20bdf76111079da9d05fc72fa39576081617064cb561fbcbee294ee04967606618bf4b27283d46e8277a4f
-
Filesize
15KB
MD5aac6612fb505dc34b8bc279b3137bbfb
SHA1194f2c9ee9ce607bd1f4a00507d887858fb3a72a
SHA25655c9d4f2335affe64562372a455b575474b9da2f325c517996c0b144fc194f89
SHA5123f247615f0cb790c5f209bacbb6143534eb88a8ded2177be4478fa46fa2f998f9adc7e350998dd3433bc25cc5644d07ecfd328d8f732d6b697f7efa2bc4343ec
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84