Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 16:40
Static task
static1
Behavioral task
behavioral1
Sample
eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe
Resource
win7-20240903-en
General
-
Target
eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe
-
Size
3.2MB
-
MD5
44cc23376d14c764d1d731bc49b540b6
-
SHA1
fe03c3dac8a4f9ecf366a30e64ccf693fe854a12
-
SHA256
eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223
-
SHA512
d079129a42e62e4b31bf78610d45865963d7f74dc970265824c4a5523af8c59997ed5e719551a0dc3879687794723c023ba5c31e11d7461b4489ef47a78287ab
-
SSDEEP
98304:H3h6d68gwIteZNiiPwVpU3h6d68gwIteZNiiPwVpt:HR668aaELAR668aaELh
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
remcos
ABILLION+NAIRA
nzobaku.ddns.net:8081
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-S0L1LJ
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Xred family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 2416 powershell.exe 2288 powershell.exe 828 powershell.exe 1420 powershell.exe -
Executes dropped EXE 7 IoCs
Processes:
._cache_eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exeSynaptics.exeSynaptics.exeSynaptics.exeSynaptics.exeSynaptics.exeSynaptics.exepid Process 2952 ._cache_eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 2296 Synaptics.exe 2980 Synaptics.exe 2568 Synaptics.exe 1112 Synaptics.exe 1532 Synaptics.exe 2132 Synaptics.exe -
Loads dropped DLL 3 IoCs
Processes:
eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exepid Process 2632 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 2632 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 2632 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exedescription pid Process procid_target PID 2912 set thread context of 2632 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeeb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe._cache_eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exepowershell.exeschtasks.exeeb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exepowershell.exeSynaptics.exepowershell.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2292 schtasks.exe 1276 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exepowershell.exepowershell.exeSynaptics.exepowershell.exepowershell.exepid Process 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 2416 powershell.exe 2288 powershell.exe 2296 Synaptics.exe 2296 Synaptics.exe 2296 Synaptics.exe 2296 Synaptics.exe 1420 powershell.exe 828 powershell.exe 2296 Synaptics.exe 2296 Synaptics.exe 2296 Synaptics.exe 2296 Synaptics.exe 2296 Synaptics.exe 2296 Synaptics.exe 2296 Synaptics.exe 2296 Synaptics.exe 2296 Synaptics.exe 2296 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exepowershell.exepowershell.exeSynaptics.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe Token: SeDebugPrivilege 2416 powershell.exe Token: SeDebugPrivilege 2288 powershell.exe Token: SeDebugPrivilege 2296 Synaptics.exe Token: SeDebugPrivilege 828 powershell.exe Token: SeDebugPrivilege 1420 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
._cache_eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exepid Process 2952 ._cache_eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exeeb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exeSynaptics.exedescription pid Process procid_target PID 2912 wrote to memory of 2416 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 30 PID 2912 wrote to memory of 2416 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 30 PID 2912 wrote to memory of 2416 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 30 PID 2912 wrote to memory of 2416 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 30 PID 2912 wrote to memory of 2288 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 32 PID 2912 wrote to memory of 2288 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 32 PID 2912 wrote to memory of 2288 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 32 PID 2912 wrote to memory of 2288 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 32 PID 2912 wrote to memory of 2292 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 33 PID 2912 wrote to memory of 2292 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 33 PID 2912 wrote to memory of 2292 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 33 PID 2912 wrote to memory of 2292 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 33 PID 2912 wrote to memory of 2632 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 36 PID 2912 wrote to memory of 2632 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 36 PID 2912 wrote to memory of 2632 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 36 PID 2912 wrote to memory of 2632 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 36 PID 2912 wrote to memory of 2632 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 36 PID 2912 wrote to memory of 2632 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 36 PID 2912 wrote to memory of 2632 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 36 PID 2912 wrote to memory of 2632 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 36 PID 2912 wrote to memory of 2632 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 36 PID 2912 wrote to memory of 2632 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 36 PID 2912 wrote to memory of 2632 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 36 PID 2912 wrote to memory of 2632 2912 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 36 PID 2632 wrote to memory of 2952 2632 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 37 PID 2632 wrote to memory of 2952 2632 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 37 PID 2632 wrote to memory of 2952 2632 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 37 PID 2632 wrote to memory of 2952 2632 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 37 PID 2632 wrote to memory of 2296 2632 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 38 PID 2632 wrote to memory of 2296 2632 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 38 PID 2632 wrote to memory of 2296 2632 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 38 PID 2632 wrote to memory of 2296 2632 eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe 38 PID 2296 wrote to memory of 828 2296 Synaptics.exe 39 PID 2296 wrote to memory of 828 2296 Synaptics.exe 39 PID 2296 wrote to memory of 828 2296 Synaptics.exe 39 PID 2296 wrote to memory of 828 2296 Synaptics.exe 39 PID 2296 wrote to memory of 1420 2296 Synaptics.exe 41 PID 2296 wrote to memory of 1420 2296 Synaptics.exe 41 PID 2296 wrote to memory of 1420 2296 Synaptics.exe 41 PID 2296 wrote to memory of 1420 2296 Synaptics.exe 41 PID 2296 wrote to memory of 1276 2296 Synaptics.exe 43 PID 2296 wrote to memory of 1276 2296 Synaptics.exe 43 PID 2296 wrote to memory of 1276 2296 Synaptics.exe 43 PID 2296 wrote to memory of 1276 2296 Synaptics.exe 43 PID 2296 wrote to memory of 2568 2296 Synaptics.exe 45 PID 2296 wrote to memory of 2568 2296 Synaptics.exe 45 PID 2296 wrote to memory of 2568 2296 Synaptics.exe 45 PID 2296 wrote to memory of 2568 2296 Synaptics.exe 45 PID 2296 wrote to memory of 2980 2296 Synaptics.exe 46 PID 2296 wrote to memory of 2980 2296 Synaptics.exe 46 PID 2296 wrote to memory of 2980 2296 Synaptics.exe 46 PID 2296 wrote to memory of 2980 2296 Synaptics.exe 46 PID 2296 wrote to memory of 1112 2296 Synaptics.exe 47 PID 2296 wrote to memory of 1112 2296 Synaptics.exe 47 PID 2296 wrote to memory of 1112 2296 Synaptics.exe 47 PID 2296 wrote to memory of 1112 2296 Synaptics.exe 47 PID 2296 wrote to memory of 1532 2296 Synaptics.exe 48 PID 2296 wrote to memory of 1532 2296 Synaptics.exe 48 PID 2296 wrote to memory of 1532 2296 Synaptics.exe 48 PID 2296 wrote to memory of 1532 2296 Synaptics.exe 48 PID 2296 wrote to memory of 2132 2296 Synaptics.exe 49 PID 2296 wrote to memory of 2132 2296 Synaptics.exe 49 PID 2296 wrote to memory of 2132 2296 Synaptics.exe 49 PID 2296 wrote to memory of 2132 2296 Synaptics.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe"C:\Users\Admin\AppData\Local\Temp\eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF161.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2292
-
-
C:\Users\Admin\AppData\Local\Temp\eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe"C:\Users\Admin\AppData\Local\Temp\eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Local\Temp\._cache_eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe"C:\Users\Admin\AppData\Local\Temp\._cache_eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2952
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:828
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4605.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1276
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:2568
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:2980
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:1112
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:1532
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:2132
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD544cc23376d14c764d1d731bc49b540b6
SHA1fe03c3dac8a4f9ecf366a30e64ccf693fe854a12
SHA256eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223
SHA512d079129a42e62e4b31bf78610d45865963d7f74dc970265824c4a5523af8c59997ed5e719551a0dc3879687794723c023ba5c31e11d7461b4489ef47a78287ab
-
Filesize
144B
MD56a7e2bf54d7137ec64e32c8124b54036
SHA1666a82e3a1cf10f54cdbf25c4aa6dafb96ec8522
SHA256d444256dc6d81251ec3b97fb022d8c63978106e976f83ad2b8b21919bccf7564
SHA5127b74e5a66d7abd85c0fbf31f1ba05f0bac8a78a492c30979507d1016f290027f2007025f252fb5fc39281e0941c7dcc5f02232a16a244c1d5faef36d1a565363
-
Filesize
1KB
MD57daa0e3c6f21a9f3adbbe29b2692c23f
SHA152b57abdd1d42e34ebf28fa2f2320e4789770e16
SHA25606d73eb702e143cda4be2bd2a2d84482d3982dcf9f143fb6373cca16b8ab35d2
SHA5125d81a3a9bfbfe5a2761b2bfe334e3b5545cd347654e00f8ec8b9a3e5d1f2b127daaa71bf02785274165f3653c7f9a03dc1f2616b02290195fd1642b16f7ee475
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5a502d6490a88a7a00a42b2cd539e7dcc
SHA1e116fcf61ab9ee13bdb73e3f30522c326de6bc84
SHA256458fbb6350323c2784ace6acd6f9eef09605a11dc7f9044ec6785f5d312b0851
SHA512ef057f81b76b7fe24565dccc7eba4cbe3f3987ed0fc3e4e74f48a99d7002dbbae9411dd74a3f1a48ec4f10e94e291f25f346f3410d734a92e021791c9b41167a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD55fc2b9a94f350fae12021fcc855981c3
SHA11226533d57127c1ad33abfc3837a180a680af15e
SHA256ee0af503410f1576959ae5e1e725385c1ff6b773cd32a7a0c0622ae9f745a110
SHA512045f9e06b045d0aaaa335d6682ddc8ac4446a03d4371faa2a20f3bcda88b55fe342f446a034ddd80a7013a2100cb399be10f22053db8e9f24b5adb9fe4af4a81
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
\Users\Admin\AppData\Local\Temp\._cache_eb7bb76f88a533fa23d80ddf0e2e1a2afc10c1b1c7c9033eed2b677a3f979223.exe
Filesize483KB
MD5f3b57ccad1c0a308635e17aa591e4038
SHA1ca67ad3c74523b844fc23563f7b288f0389fd645
SHA2565ad6b9a917f35be0a1d66c771069c2143ad765737eedd85436acbc0f95a4c0e7
SHA5125ed754a1b254e8a4b03e0445ac0081c94aaf179c2974827ce4ff10b7deb765d819243b2084212d7c91be9ddc07bf94f55e35f85564781b4124b61647a2f0977a