Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 02:43
Static task
static1
Behavioral task
behavioral1
Sample
9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe
Resource
win10v2004-20241007-en
General
-
Target
9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe
-
Size
1.0MB
-
MD5
da64ef3f58dcd1477b91418255568f70
-
SHA1
386e418b3d816c00ec25b084a2fc9ad2c009e887
-
SHA256
9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6
-
SHA512
d9b443729cd244629c3416d94dae0413e7288e8fc3bb1b74758c46d7efa8265600a7f4c2231918ab434951385d9e54c0fba6c25d04416266d7642bebcec97dd8
-
SSDEEP
24576:ug/fo38qzl/vo8VyMKm62wPLOfsbd7384gmRF:xvqzl48AMNGOfs57M4tR
Malware Config
Extracted
remcos
RemoteHost
81.161.238.174:46098
127.0.0.1:46098
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-UZGQA3
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/2148-64-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral1/memory/1036-63-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1484-56-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2148-64-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1484-56-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2768 powershell.exe 3024 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exedescription pid process target process PID 1800 set thread context of 2616 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 set thread context of 1484 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 set thread context of 2148 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 set thread context of 1036 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exepowershell.exepowershell.exeschtasks.exe9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exepowershell.exepowershell.exe9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exepid process 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 3024 powershell.exe 2768 powershell.exe 1484 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 1484 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exepid process 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exepid process 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exepowershell.exepowershell.exe9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exedescription pid process Token: SeDebugPrivilege 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe Token: SeDebugPrivilege 3024 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 1036 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exedescription pid process target process PID 1800 wrote to memory of 2768 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe powershell.exe PID 1800 wrote to memory of 2768 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe powershell.exe PID 1800 wrote to memory of 2768 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe powershell.exe PID 1800 wrote to memory of 2768 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe powershell.exe PID 1800 wrote to memory of 3024 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe powershell.exe PID 1800 wrote to memory of 3024 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe powershell.exe PID 1800 wrote to memory of 3024 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe powershell.exe PID 1800 wrote to memory of 3024 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe powershell.exe PID 1800 wrote to memory of 2760 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe schtasks.exe PID 1800 wrote to memory of 2760 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe schtasks.exe PID 1800 wrote to memory of 2760 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe schtasks.exe PID 1800 wrote to memory of 2760 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe schtasks.exe PID 1800 wrote to memory of 2616 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 1800 wrote to memory of 2616 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 1800 wrote to memory of 2616 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 1800 wrote to memory of 2616 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 1800 wrote to memory of 2616 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 1800 wrote to memory of 2616 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 1800 wrote to memory of 2616 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 1800 wrote to memory of 2616 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 1800 wrote to memory of 2616 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 1800 wrote to memory of 2616 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 1800 wrote to memory of 2616 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 1800 wrote to memory of 2616 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 1800 wrote to memory of 2616 1800 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 2100 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 2100 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 2100 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 2100 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 2592 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 2592 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 2592 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 2592 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 1484 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 1484 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 1484 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 1484 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 1484 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 668 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 668 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 668 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 668 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 2148 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 2148 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 2148 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 2148 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 2148 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 1036 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 1036 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 1036 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 1036 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe PID 2616 wrote to memory of 1036 2616 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe 9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe"C:\Users\Admin\AppData\Local\Temp\9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gAGKIpbVdGGk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gAGKIpbVdGGk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE7FE.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe"C:\Users\Admin\AppData\Local\Temp\9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exeC:\Users\Admin\AppData\Local\Temp\9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe /stext "C:\Users\Admin\AppData\Local\Temp\tsmoetmipwodhrxscscmcnnva"3⤵PID:2100
-
-
C:\Users\Admin\AppData\Local\Temp\9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exeC:\Users\Admin\AppData\Local\Temp\9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe /stext "C:\Users\Admin\AppData\Local\Temp\tsmoetmipwodhrxscscmcnnva"3⤵PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exeC:\Users\Admin\AppData\Local\Temp\9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe /stext "C:\Users\Admin\AppData\Local\Temp\tsmoetmipwodhrxscscmcnnva"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1484
-
-
C:\Users\Admin\AppData\Local\Temp\9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exeC:\Users\Admin\AppData\Local\Temp\9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe /stext "C:\Users\Admin\AppData\Local\Temp\duayfmwbdegqkxmwuvwgfszejhwjc"3⤵PID:668
-
-
C:\Users\Admin\AppData\Local\Temp\9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exeC:\Users\Admin\AppData\Local\Temp\9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe /stext "C:\Users\Admin\AppData\Local\Temp\duayfmwbdegqkxmwuvwgfszejhwjc"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2148
-
-
C:\Users\Admin\AppData\Local\Temp\9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exeC:\Users\Admin\AppData\Local\Temp\9b4391946e6ef750cd4790bbf6a35a0f2c43d10dd0475827e50946d8eea893b6.exe /stext "C:\Users\Admin\AppData\Local\Temp\gpfrgehdrmyvuliadgjhpfuvjogsdgqs"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5eda4e4dd0c068c078a2752195f8e3f8e
SHA12bf496d72fec0b9a84726b8ef137489d18591599
SHA256ee5d5a36252136aba5bb21d522d2766d3fb12c857e5e0670612f3840218504f6
SHA51267d9432be6d894c9cb4a09f7b66644dbbf9c2d69bc4a24d92fc358d52895cb24d1c9ae8acd44426734a1019fa54b60e05b78828ae5bf10e46d72173affc13f38
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\BB1TPJ2OMKVRD0GEASQ8.temp
Filesize7KB
MD5824032f1258d0eb0396eb4987d5d18a4
SHA130bef5acd671c47b97222710b7d2f1f069a44560
SHA256dbb96f045b1793fbaf77e175222e2897cf76968d740accc48ad9dba040b1641e
SHA512af6add1b25a8c8ccc87dfb658a073401ee158059d3fc61d6693ac178ac13522dde6306cdae2580196fd200f823cc7cbaa7975a4951cf4c7533a6ac6ea1884de2