Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 12:01
Static task
static1
Behavioral task
behavioral1
Sample
b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe
Resource
win10v2004-20241007-en
General
-
Target
b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe
-
Size
964KB
-
MD5
5e0f540fbed81efe0941f8949498c92c
-
SHA1
d2712dbb06910cd272d57ca6926f815f23dc2cad
-
SHA256
b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec
-
SHA512
8bdd8fa363883e9243f1266fe7746ad201084303a20c3c74a604587766cf3c89681f940a44b298b7c52b01f389353547031a82936af8898236b5f4214e9f45a6
-
SSDEEP
24576:oMyNWpDUsl0uHw8LXqBlxZ1QZNAkvpnFDv0eiV:CmAg0uHyjZaP3frC
Malware Config
Extracted
remcos
RemoteHost
103.67.163.218:2298
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-HLZ36K
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/3060-287-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/2056-292-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/2848-288-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2848-288-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/3060-287-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2924 powershell.exe 2208 powershell.exe -
Uses browser remote debugging 2 TTPs 4 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
Processes:
Chrome.exeChrome.exeChrome.exeChrome.exepid process 864 Chrome.exe 2368 Chrome.exe 2140 Chrome.exe 1492 Chrome.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exeb3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exedescription pid process target process PID 2488 set thread context of 2836 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe PID 2836 set thread context of 3060 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe PID 2836 set thread context of 2848 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe PID 2836 set thread context of 2056 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exeb3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exepowershell.exepowershell.exeschtasks.exeb3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exeb3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exeb3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
Chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 49 IoCs
Processes:
b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exepowershell.exepowershell.exeb3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exeChrome.exeb3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exepid process 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2924 powershell.exe 2208 powershell.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2368 Chrome.exe 2368 Chrome.exe 3060 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 3060 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exepid process 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exepowershell.exepowershell.exeChrome.exeb3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exedescription pid process Token: SeDebugPrivilege 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeDebugPrivilege 2208 powershell.exe Token: SeShutdownPrivilege 2368 Chrome.exe Token: SeShutdownPrivilege 2368 Chrome.exe Token: SeShutdownPrivilege 2368 Chrome.exe Token: SeShutdownPrivilege 2368 Chrome.exe Token: SeShutdownPrivilege 2368 Chrome.exe Token: SeShutdownPrivilege 2368 Chrome.exe Token: SeDebugPrivilege 2056 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Chrome.exepid process 2368 Chrome.exe 2368 Chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exeb3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exeChrome.exedescription pid process target process PID 2488 wrote to memory of 2924 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe powershell.exe PID 2488 wrote to memory of 2924 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe powershell.exe PID 2488 wrote to memory of 2924 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe powershell.exe PID 2488 wrote to memory of 2924 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe powershell.exe PID 2488 wrote to memory of 2208 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe powershell.exe PID 2488 wrote to memory of 2208 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe powershell.exe PID 2488 wrote to memory of 2208 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe powershell.exe PID 2488 wrote to memory of 2208 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe powershell.exe PID 2488 wrote to memory of 3040 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe schtasks.exe PID 2488 wrote to memory of 3040 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe schtasks.exe PID 2488 wrote to memory of 3040 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe schtasks.exe PID 2488 wrote to memory of 3040 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe schtasks.exe PID 2488 wrote to memory of 2836 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe PID 2488 wrote to memory of 2836 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe PID 2488 wrote to memory of 2836 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe PID 2488 wrote to memory of 2836 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe PID 2488 wrote to memory of 2836 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe PID 2488 wrote to memory of 2836 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe PID 2488 wrote to memory of 2836 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe PID 2488 wrote to memory of 2836 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe PID 2488 wrote to memory of 2836 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe PID 2488 wrote to memory of 2836 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe PID 2488 wrote to memory of 2836 2488 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe PID 2836 wrote to memory of 2368 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe Chrome.exe PID 2836 wrote to memory of 2368 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe Chrome.exe PID 2836 wrote to memory of 2368 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe Chrome.exe PID 2836 wrote to memory of 2368 2836 b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe Chrome.exe PID 2368 wrote to memory of 1352 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1352 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1352 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe PID 2368 wrote to memory of 1204 2368 Chrome.exe Chrome.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe"C:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kQKXdTJmc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kQKXdTJmc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD75C.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3040
-
-
C:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe"C:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Program Files\Google\Chrome\Application\Chrome.exe--user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x7fef8489758,0x7fef8489768,0x7fef84897784⤵PID:1352
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1140 --field-trial-handle=1256,i,15421116846466826042,17011740030379861991,131072 /prefetch:24⤵PID:1204
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1516 --field-trial-handle=1256,i,15421116846466826042,17011740030379861991,131072 /prefetch:84⤵PID:2236
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1520 --field-trial-handle=1256,i,15421116846466826042,17011740030379861991,131072 /prefetch:84⤵PID:2220
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2192 --field-trial-handle=1256,i,15421116846466826042,17011740030379861991,131072 /prefetch:14⤵
- Uses browser remote debugging
PID:2140
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2216 --field-trial-handle=1256,i,15421116846466826042,17011740030379861991,131072 /prefetch:14⤵
- Uses browser remote debugging
PID:1492
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1284 --field-trial-handle=1256,i,15421116846466826042,17011740030379861991,131072 /prefetch:24⤵PID:2884
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=832 --field-trial-handle=1256,i,15421116846466826042,17011740030379861991,131072 /prefetch:84⤵PID:1952
-
-
C:\Program Files\Google\Chrome\Application\Chrome.exe"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3428 --field-trial-handle=1256,i,15421116846466826042,17011740030379861991,131072 /prefetch:14⤵
- Uses browser remote debugging
PID:864
-
-
-
C:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exeC:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe /stext "C:\Users\Admin\AppData\Local\Temp\igcctxowgztplemlgylv"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3060
-
-
C:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exeC:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe /stext "C:\Users\Admin\AppData\Local\Temp\lbhuuqzquhluvkippixpioy"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exeC:\Users\Admin\AppData\Local\Temp\b3a40331524394846d2782f1e52e1410ce1681283f8c715373bab73c84fa30ec.exe /stext "C:\Users\Admin\AppData\Local\Temp\vdnfvikripdzyywbhtsqtttxpv"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2600
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Modify Authentication Process
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40B
MD5652391b9d1978a58dc284572d7b2bda9
SHA1ca7e8485cdafd2cba3fae65b46c6c5d76cad4452
SHA256ef138295bf06dafb523d4631f53f46b70a766ab33bf45d0e1cfc3c737f052b11
SHA51271e94f9a580778a78c4a241cc75d41c8ceb152bf474417ec5d27712784460edcc4d1bc0cafcb1018e527f50f96550c55216c448de2b640edf5efcd1e00006a8e
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
20KB
MD512932518ddc84342a4d5454bd02d489a
SHA138c0ed0961c406ffc7d608a41da96315ea6e095a
SHA256e4cb1cfacd92aa272236cd55dd624394a5f4aac77047d9f2903cf817c679de37
SHA512e07744e9f5f7dd39fd943fd06b330fc5ca550fde7bc89e4e00357eda6badc681afba7ad4d0e96e2ca6cc2d2d7244a5ad26612797b2a52e4dc8551e72d99ed87d
-
Filesize
10KB
MD5bcd4499808601105445761c85142c4b6
SHA167101e02cd926c8e9b1addce693f528db84827af
SHA25652ffec9f9403568c9033a6905ec4e52572ac90179d471f4c08823603775cfd27
SHA5128566ae9998b85cb823ae17bc4114403e57e2bf13da6089cfd5bb9caa24fdb4e1f5884d839f9d575f217042bccba995dcc6a1db7e4b186f80a604f7bbf6c7c596
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
176KB
MD53193dda103caa19370480e7520ca930f
SHA170dbb482afb99fdd28ae8b21e8909f59404d2955
SHA2565fff4eed3dc6638e2313ff09cf8734153037b7b996f33a82da66347f9cd1a5f0
SHA5129c64497c629e371a4013f6954225b002fc2efe31fec83bea24e71c7bd4ad81fc99e17523a666b2e51f5e2706bff0f88dbb21505baf85bcbf1bbc58bd04f92ec4
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD57c7ccc6fafeaf2fd2468503a57322d32
SHA1edf1fde455526d0a0ee8e3ca8cb1064ad50b9476
SHA2564f1e8a89bd3be487564e5768b7ecd28387b910a5b92251bc042a1b8c4449e5ff
SHA51219e4da55c818d5f0373bd173bcaba5546ba1f4fcbe196d91d0a3af611f9c486510d061192a30bd6c398e8ecbd130e7962d0dec37a273b5e2fe3f3dc483066f64
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1320XAPU62LFBWHR53Z8.temp
Filesize7KB
MD5f01af58956821568a56e4d2c7f2d699e
SHA109bfa1335d4d136e03b8060016feadb173dc751d
SHA2564cc2922b11fbf71d5538229e06308b21523b1af859f9e3cb8c5e06d654df3e00
SHA5124ac7fc2f0726c32a6cd3f160b8404a8b063804a6b1856413a60e54ea88422608bb99525bed6505c638152ab0d7c3a6b643fa87859195b6bf0e0352311baff41c
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e