Analysis
-
max time kernel
150s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 20:25
Static task
static1
Behavioral task
behavioral1
Sample
1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe
Resource
win10v2004-20241007-en
General
-
Target
1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe
-
Size
1.1MB
-
MD5
be53f22f667f5cad38dfdc078260b795
-
SHA1
2c71d39f61d00a0c2e73c6221c6a5e9ec8fdbd01
-
SHA256
1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca
-
SHA512
3b5664e3983833608c316576270787b9ba7ebf6cc6f5640719e7b6a9ba4aafd4f9352a89ddd473dbf4a0cb467fe2e57676dfb784dcf7c10fab02ac35f38acc94
-
SSDEEP
24576:OeXB1m0LifI3DB8nv4Ieje3ZMLyHZIA4Nm5EDCIc78cO4:Oo1m0L+RwHjkUfAum5EDCTgc
Malware Config
Extracted
remcos
RemoteHost
172.93.189.76:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
true
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-4EQLNI
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
- startup_value
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/1672-105-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral1/memory/1912-98-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral1/memory/1812-106-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1812-106-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1912-98-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3036 powershell.exe 2868 powershell.exe 2496 powershell.exe 1972 powershell.exe -
Executes dropped EXE 7 IoCs
pid Process 2156 remcos.exe 2028 remcos.exe 1944 remcos.exe 1152 remcos.exe 1912 remcos.exe 1812 remcos.exe 1672 remcos.exe -
Loads dropped DLL 2 IoCs
pid Process 2644 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 2644 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-4EQLNI = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-4EQLNI = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rmc-4EQLNI = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-4EQLNI = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 2888 set thread context of 2644 2888 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 36 PID 2156 set thread context of 1152 2156 remcos.exe 49 PID 1152 set thread context of 1912 1152 remcos.exe 54 PID 1152 set thread context of 1812 1152 remcos.exe 55 PID 1152 set thread context of 1672 1152 remcos.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 904 reg.exe 1844 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1240 schtasks.exe 1544 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3036 powershell.exe 2868 powershell.exe 2496 powershell.exe 1972 powershell.exe 2156 remcos.exe 2156 remcos.exe 2156 remcos.exe 2156 remcos.exe 1912 remcos.exe 1912 remcos.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 1152 remcos.exe 1152 remcos.exe 1152 remcos.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2868 powershell.exe Token: SeDebugPrivilege 3036 powershell.exe Token: SeDebugPrivilege 2496 powershell.exe Token: SeDebugPrivilege 1972 powershell.exe Token: SeDebugPrivilege 2156 remcos.exe Token: SeDebugPrivilege 1672 remcos.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1152 remcos.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2888 wrote to memory of 3036 2888 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 30 PID 2888 wrote to memory of 3036 2888 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 30 PID 2888 wrote to memory of 3036 2888 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 30 PID 2888 wrote to memory of 3036 2888 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 30 PID 2888 wrote to memory of 2868 2888 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 32 PID 2888 wrote to memory of 2868 2888 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 32 PID 2888 wrote to memory of 2868 2888 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 32 PID 2888 wrote to memory of 2868 2888 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 32 PID 2888 wrote to memory of 1240 2888 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 33 PID 2888 wrote to memory of 1240 2888 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 33 PID 2888 wrote to memory of 1240 2888 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 33 PID 2888 wrote to memory of 1240 2888 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 33 PID 2888 wrote to memory of 2644 2888 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 36 PID 2888 wrote to memory of 2644 2888 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 36 PID 2888 wrote to memory of 2644 2888 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 36 PID 2888 wrote to memory of 2644 2888 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 36 PID 2888 wrote to memory of 2644 2888 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 36 PID 2888 wrote to memory of 2644 2888 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 36 PID 2888 wrote to memory of 2644 2888 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 36 PID 2888 wrote to memory of 2644 2888 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 36 PID 2888 wrote to memory of 2644 2888 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 36 PID 2888 wrote to memory of 2644 2888 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 36 PID 2888 wrote to memory of 2644 2888 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 36 PID 2644 wrote to memory of 2152 2644 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 37 PID 2644 wrote to memory of 2152 2644 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 37 PID 2644 wrote to memory of 2152 2644 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 37 PID 2644 wrote to memory of 2152 2644 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 37 PID 2152 wrote to memory of 1844 2152 cmd.exe 39 PID 2152 wrote to memory of 1844 2152 cmd.exe 39 PID 2152 wrote to memory of 1844 2152 cmd.exe 39 PID 2152 wrote to memory of 1844 2152 cmd.exe 39 PID 2644 wrote to memory of 2156 2644 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 40 PID 2644 wrote to memory of 2156 2644 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 40 PID 2644 wrote to memory of 2156 2644 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 40 PID 2644 wrote to memory of 2156 2644 1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe 40 PID 2156 wrote to memory of 2496 2156 remcos.exe 41 PID 2156 wrote to memory of 2496 2156 remcos.exe 41 PID 2156 wrote to memory of 2496 2156 remcos.exe 41 PID 2156 wrote to memory of 2496 2156 remcos.exe 41 PID 2156 wrote to memory of 1972 2156 remcos.exe 42 PID 2156 wrote to memory of 1972 2156 remcos.exe 42 PID 2156 wrote to memory of 1972 2156 remcos.exe 42 PID 2156 wrote to memory of 1972 2156 remcos.exe 42 PID 2156 wrote to memory of 1544 2156 remcos.exe 44 PID 2156 wrote to memory of 1544 2156 remcos.exe 44 PID 2156 wrote to memory of 1544 2156 remcos.exe 44 PID 2156 wrote to memory of 1544 2156 remcos.exe 44 PID 2156 wrote to memory of 2028 2156 remcos.exe 47 PID 2156 wrote to memory of 2028 2156 remcos.exe 47 PID 2156 wrote to memory of 2028 2156 remcos.exe 47 PID 2156 wrote to memory of 2028 2156 remcos.exe 47 PID 2156 wrote to memory of 1944 2156 remcos.exe 48 PID 2156 wrote to memory of 1944 2156 remcos.exe 48 PID 2156 wrote to memory of 1944 2156 remcos.exe 48 PID 2156 wrote to memory of 1944 2156 remcos.exe 48 PID 2156 wrote to memory of 1152 2156 remcos.exe 49 PID 2156 wrote to memory of 1152 2156 remcos.exe 49 PID 2156 wrote to memory of 1152 2156 remcos.exe 49 PID 2156 wrote to memory of 1152 2156 remcos.exe 49 PID 2156 wrote to memory of 1152 2156 remcos.exe 49 PID 2156 wrote to memory of 1152 2156 remcos.exe 49 PID 2156 wrote to memory of 1152 2156 remcos.exe 49 PID 2156 wrote to memory of 1152 2156 remcos.exe 49 PID 2156 wrote to memory of 1152 2156 remcos.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe"C:\Users\Admin\AppData\Local\Temp\1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\agxxwOQO.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\agxxwOQO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9F1D.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1240
-
-
C:\Users\Admin\AppData\Local\Temp\1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe"C:\Users\Admin\AppData\Local\Temp\1afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1844
-
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Remcos\remcos.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\agxxwOQO.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\agxxwOQO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE0DD.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1544
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:2028
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
PID:1944
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:1152 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f5⤵
- System Location Discovery: System Language Discovery
PID:1096 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f6⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:904
-
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\fkyrkjuvgomqlaloifbtc"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1912
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\heeklcfwuwedvohsrqvunyyk"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1812
-
-
C:\ProgramData\Remcos\remcos.exeC:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\rgrumuqqqfwixuvwjtioqlttlcd"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5be53f22f667f5cad38dfdc078260b795
SHA12c71d39f61d00a0c2e73c6221c6a5e9ec8fdbd01
SHA2561afaba7255b072d5b5459d784a332cefe16f39b880ae5544f546cb95f1220dca
SHA5123b5664e3983833608c316576270787b9ba7ebf6cc6f5640719e7b6a9ba4aafd4f9352a89ddd473dbf4a0cb467fe2e57676dfb784dcf7c10fab02ac35f38acc94
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD517a1a8fcd06446c03d9876b37c36cfe9
SHA12606da071e5f807a6624ca9e2d963059cd9cdb29
SHA2564b809d0872dd11a4c9c1294c04516169128988489c7af9b1a334a5e172d8b426
SHA512e83345434360804ba53dfaea5deb4c54723795cb6ecc1987ec49ab2c6386fe25cbd939d0d685c10beddfffd6f941fbb7a00e5711218dc07655f6b27b78eab7e2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4QVQE3DIVXM8VGZFALP4.temp
Filesize7KB
MD5af47a5f477ba559b5d09da81b56057c8
SHA18d7d9ccc945592b25675dbfc3b9609b68bcc6a07
SHA25691c4e754c3b7e4eb8a45ad11cf87157c6af8c6d72054fc5cb87d4daf720274dc
SHA5124b774bd13ff1ab35a30c691e4f0aef45a8e0426b9b8f5654fc6ee0eba6f9dd8fda9f3daa24804540565f6c414c876e2d8f05cf23540cebb5ea21a7a9f80858ef
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5bccf905f59fb081d16b397745c5a9577
SHA115afb25b1f79bc577ce864f08c20c325425c929f
SHA256fee72d1ed11d3a2c54052e6da9c7e0f8b08cc316a178a5edbadb785fcc5cf7a1
SHA512a0e9550f78b28191a3dd243c5f2c57e8fca838653d12f81016ee8a2217142a3632b5698fb7a4debc2014dcdf0a487c68c29fefccbfeb84ab06126e83d70d339f