Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 05:18
Static task
static1
Behavioral task
behavioral1
Sample
b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe
Resource
win10v2004-20241007-en
General
-
Target
b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe
-
Size
964KB
-
MD5
5e0f540fbed81efe0941f8949498c92c
-
SHA1
d2712dbb06910cd272d57ca6926f815f23dc2cad
-
SHA256
b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec
-
SHA512
8bdd8fa363883e9243f1266fe7746ad201084303a20c3c74a604587766cf3c89681f940a44b298b7c52b01f389353547031a82936af8898236b5f4214e9f45a6
-
SSDEEP
24576:oMyNWpDUsl0uHw8LXqBlxZ1QZNAkvpnFDv0eiV:CmAg0uHyjZaP3frC
Malware Config
Extracted
remcos
RemoteHost
103.67.163.218:2298
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-HLZ36K
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/2324-197-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1812-193-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2836-192-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2836-192-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1812-193-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2536 powershell.exe 2888 powershell.exe -
Uses browser remote debugging 2 TTPs 4 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
Processes:
Chrome.exeChrome.exeChrome.exeChrome.exepid Process 2776 Chrome.exe 928 Chrome.exe 2276 Chrome.exe 2460 Chrome.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exeb3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exedescription pid Process procid_target PID 2624 set thread context of 2852 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 37 PID 2852 set thread context of 1812 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 49 PID 2852 set thread context of 2836 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 50 PID 2852 set thread context of 2324 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 52 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeb3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exeb3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exeb3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exeb3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exeb3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exepowershell.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
Chrome.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 49 IoCs
Processes:
b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exepowershell.exepowershell.exeb3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exeChrome.exeb3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exepid Process 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2536 powershell.exe 2888 powershell.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2776 Chrome.exe 2776 Chrome.exe 1812 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 1812 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exepid Process 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exepowershell.exepowershell.exeChrome.exeb3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exedescription pid Process Token: SeDebugPrivilege 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe Token: SeDebugPrivilege 2536 powershell.exe Token: SeDebugPrivilege 2888 powershell.exe Token: SeShutdownPrivilege 2776 Chrome.exe Token: SeShutdownPrivilege 2776 Chrome.exe Token: SeDebugPrivilege 2324 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe Token: SeShutdownPrivilege 2776 Chrome.exe Token: SeShutdownPrivilege 2776 Chrome.exe Token: SeShutdownPrivilege 2776 Chrome.exe Token: SeShutdownPrivilege 2776 Chrome.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Chrome.exepid Process 2776 Chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exeb3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exeChrome.exedescription pid Process procid_target PID 2624 wrote to memory of 2536 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 31 PID 2624 wrote to memory of 2536 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 31 PID 2624 wrote to memory of 2536 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 31 PID 2624 wrote to memory of 2536 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 31 PID 2624 wrote to memory of 2888 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 33 PID 2624 wrote to memory of 2888 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 33 PID 2624 wrote to memory of 2888 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 33 PID 2624 wrote to memory of 2888 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 33 PID 2624 wrote to memory of 2880 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 35 PID 2624 wrote to memory of 2880 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 35 PID 2624 wrote to memory of 2880 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 35 PID 2624 wrote to memory of 2880 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 35 PID 2624 wrote to memory of 2852 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 37 PID 2624 wrote to memory of 2852 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 37 PID 2624 wrote to memory of 2852 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 37 PID 2624 wrote to memory of 2852 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 37 PID 2624 wrote to memory of 2852 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 37 PID 2624 wrote to memory of 2852 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 37 PID 2624 wrote to memory of 2852 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 37 PID 2624 wrote to memory of 2852 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 37 PID 2624 wrote to memory of 2852 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 37 PID 2624 wrote to memory of 2852 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 37 PID 2624 wrote to memory of 2852 2624 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 37 PID 2852 wrote to memory of 2776 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 39 PID 2852 wrote to memory of 2776 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 39 PID 2852 wrote to memory of 2776 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 39 PID 2852 wrote to memory of 2776 2852 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 39 PID 2776 wrote to memory of 1684 2776 Chrome.exe 40 PID 2776 wrote to memory of 1684 2776 Chrome.exe 40 PID 2776 wrote to memory of 1684 2776 Chrome.exe 40 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42 PID 2776 wrote to memory of 2408 2776 Chrome.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe"C:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kQKXdTJmc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kQKXdTJmc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE2D0.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2880
-
-
C:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe"C:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Program Files\Google\Chrome\Application\Chrome.exe--user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x7fef6a49758,0x7fef6a49768,0x7fef6a497784⤵PID:1684
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1176 --field-trial-handle=1304,i,11954668002307887203,10914343048720030916,131072 /prefetch:24⤵PID:2408
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1476 --field-trial-handle=1304,i,11954668002307887203,10914343048720030916,131072 /prefetch:84⤵PID:2292
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1564 --field-trial-handle=1304,i,11954668002307887203,10914343048720030916,131072 /prefetch:84⤵PID:2160
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2120 --field-trial-handle=1304,i,11954668002307887203,10914343048720030916,131072 /prefetch:14⤵
- Uses browser remote debugging
PID:928
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2168 --field-trial-handle=1304,i,11954668002307887203,10914343048720030916,131072 /prefetch:14⤵
- Uses browser remote debugging
PID:2276
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3296 --field-trial-handle=1304,i,11954668002307887203,10914343048720030916,131072 /prefetch:84⤵PID:2328
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1432 --field-trial-handle=1304,i,11954668002307887203,10914343048720030916,131072 /prefetch:24⤵PID:1200
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=1412 --field-trial-handle=1304,i,11954668002307887203,10914343048720030916,131072 /prefetch:14⤵
- Uses browser remote debugging
PID:2460
-
-
-
C:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exeC:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe /stext "C:\Users\Admin\AppData\Local\Temp\chiznurfftrfmjgdxslugtbiwmbymhkdj"3⤵PID:2508
-
-
C:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exeC:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe /stext "C:\Users\Admin\AppData\Local\Temp\chiznurfftrfmjgdxslugtbiwmbymhkdj"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1812
-
-
C:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exeC:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe /stext "C:\Users\Admin\AppData\Local\Temp\mjoknf"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2836
-
-
C:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exeC:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe /stext "C:\Users\Admin\AppData\Local\Temp\xetcoxmah"3⤵PID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exeC:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe /stext "C:\Users\Admin\AppData\Local\Temp\xetcoxmah"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:952
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Modify Authentication Process
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40B
MD5eddc200fab5e35f25de1ee0fb260675c
SHA1b5f5a3f8e4dfb339539be9abe3527126d4f3d363
SHA2565d9ed4823860569f4e0ac7a2b178440d2a4aaa7a2bdfbe24498ae41c11f77553
SHA512385ece88bd7e64c6f01eec5f2c812414db5dfdc448d29efdadce25d64a0e614438b42fa61a1cf1c5a5e765a305805706cb7fbc2373ad16293dd5251f3f3385a8
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
20KB
MD568b5b53f7c6ce5091d410a61a3284377
SHA112ae3066ed1c9a46dd6c64476519107826de692b
SHA256d70d00caf16e83619995d5db98ee4e6b50ee054a896bacd9f5d1dc95a3f0bf7b
SHA5129bcea721829d9fe94fb59cd20ee1b77d0a6fc0f7af0837c93411e7993df468bc5498baee72dd415630f85a5f25bc1d8994d58866e861252120ca2c119328083b
-
Filesize
10KB
MD5e754a9da9558c070e3e704b659dc1d75
SHA1d72d8bad448a55b113ab76dd7e08578461278524
SHA256c61dee9400994d2ecb5fb86f6c66da0044689e2bf685133bb15cb75a589e4613
SHA51290d1fc27539f753179bab82d6a36eecc0cbee0e1c9fef36b847f5a8efb56f9c762b5df2560c7ac88818e85fa247aca95c3ae87e31fdd051a9bdb807016754308
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
179KB
MD581988043f96e29456138e67869e5b5b5
SHA1159db900dcd733bd27b2f8a380d94fe8c3dfe6aa
SHA2567b45e75021d9c2ea1e14dbbb8b193388bea6fd1c341dd46f7542ecd274bcd6e1
SHA512ebb9d854bb8a169375569bef03275841f2b53b0381751ee2b9248602ff796796a195440b930d6dda9214a066da1cd27860562965f7ac71538e7428ea32854989
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD589ef047166cbfb01ceb8b2d0934a89c9
SHA128276dcbe3d43c71559b04e9a269213d93cf5cf5
SHA2561c8def13d8cbee2fec284c8108ccc480230c77f92932648af3a3e05c98a6df25
SHA51281edde32aa4a42b6aa82d1465952838aa45591a8f566dbdf7acb0c791642369f017c2c4ae1f1489aec7ff52020f24d48043e501ba120b5bb538f5f4b9bb2d15b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD59490055ef386c3e587701d5fc7ed4a5d
SHA1dea55168a303081b42062b09369608aa7d13728e
SHA25610b3e19ea1dc6d429a2e6e55bd0a55fc01892beaa83686648d9f20f95d498437
SHA5128a3ddd9a19be3a951bcad0a9bc277102d4a318a3767c9ef5a9a4991a8af044453102e3dfce27504c276174cc2f5a75baf2d6cbd649bc707a7bcfba7d714d3dc0
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e