Analysis
-
max time kernel
299s -
max time network
295s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2024 06:13
Static task
static1
Behavioral task
behavioral1
Sample
26122024_0613_PO-367589-234768-2024.pif.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
26122024_0613_PO-367589-234768-2024.pif.exe
Resource
win10v2004-20241007-en
General
-
Target
26122024_0613_PO-367589-234768-2024.pif.exe
-
Size
1.0MB
-
MD5
98716edbae1078a02120d819dc0b38cf
-
SHA1
55df0da094c7d568431a84ee901092f32fb36521
-
SHA256
19606dd36cf68e5629e647ee92361ce9edcad99d3de0f2d131115e7f57421a86
-
SHA512
15db5adb2a0820a8a294d3f495ca956dbb6e2f72b432c291eabd3cca1cbfae6c08c48e1b047e2a07238326ad9040fa20a665d2d1a16c12c35ec8dd75f9228bb9
-
SSDEEP
24576:XWniUBQoW1BRCXzcCQQxT0juSRcsBSGNnOj2Do:XgiIW1E74juSRcsBSGNnOj2D
Malware Config
Extracted
remcos
SANTA
honeypotresearchteam.duckdns.org:28453
pentester0.accesscam.org:56796
pentester03.gleeze.com:28454
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
chromes.exe
-
copy_folder
chromes
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-95CQE9
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
Remcos family
-
Detected Nirsoft tools 2 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/4588-496-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/4588-502-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
ModiLoader Second Stage 61 IoCs
resource yara_rule behavioral2/memory/4792-2-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-6-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-10-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-16-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-45-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-48-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-39-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-66-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-65-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-64-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-63-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-62-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-61-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-60-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-59-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-57-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-56-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-55-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-54-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-53-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-52-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-51-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-50-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-49-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-47-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-46-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-44-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-42-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-38-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-35-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-58-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-33-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-32-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-29-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-28-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-26-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-22-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-40-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-20-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-37-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-36-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-34-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-19-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-31-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-18-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-30-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-27-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-17-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-25-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-24-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-15-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-23-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-14-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-13-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-21-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-12-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-9-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-7-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-8-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-11-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 behavioral2/memory/4792-5-0x0000000002C30000-0x0000000003C30000-memory.dmp modiloader_stage2 -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4588-496-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/4588-502-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts colorcpl.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Jvmssixm = "C:\\Users\\Public\\Jvmssixm.url" 26122024_0613_PO-367589-234768-2024.pif.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4072 set thread context of 4588 4072 colorcpl.exe 101 PID 4072 set thread context of 2140 4072 colorcpl.exe 102 PID 4072 set thread context of 1772 4072 colorcpl.exe 103 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 26122024_0613_PO-367589-234768-2024.pif.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language colorcpl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language colorcpl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language colorcpl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language colorcpl.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133796673766254262" chrome.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 21 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 24 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4792 26122024_0613_PO-367589-234768-2024.pif.exe 4792 26122024_0613_PO-367589-234768-2024.pif.exe 1772 colorcpl.exe 1772 colorcpl.exe 4588 colorcpl.exe 4588 colorcpl.exe 4588 colorcpl.exe 4588 colorcpl.exe 3236 chrome.exe 3236 chrome.exe 2204 chrome.exe 2204 chrome.exe 2204 chrome.exe 2204 chrome.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 4072 colorcpl.exe 4072 colorcpl.exe 4072 colorcpl.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1772 colorcpl.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe Token: SeCreatePagefilePrivilege 3236 chrome.exe Token: SeShutdownPrivilege 3236 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe 3236 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4792 wrote to memory of 3412 4792 26122024_0613_PO-367589-234768-2024.pif.exe 93 PID 4792 wrote to memory of 3412 4792 26122024_0613_PO-367589-234768-2024.pif.exe 93 PID 4792 wrote to memory of 3412 4792 26122024_0613_PO-367589-234768-2024.pif.exe 93 PID 4792 wrote to memory of 4072 4792 26122024_0613_PO-367589-234768-2024.pif.exe 96 PID 4792 wrote to memory of 4072 4792 26122024_0613_PO-367589-234768-2024.pif.exe 96 PID 4792 wrote to memory of 4072 4792 26122024_0613_PO-367589-234768-2024.pif.exe 96 PID 4792 wrote to memory of 4072 4792 26122024_0613_PO-367589-234768-2024.pif.exe 96 PID 4072 wrote to memory of 4588 4072 colorcpl.exe 101 PID 4072 wrote to memory of 4588 4072 colorcpl.exe 101 PID 4072 wrote to memory of 4588 4072 colorcpl.exe 101 PID 4072 wrote to memory of 4588 4072 colorcpl.exe 101 PID 4072 wrote to memory of 2140 4072 colorcpl.exe 102 PID 4072 wrote to memory of 2140 4072 colorcpl.exe 102 PID 4072 wrote to memory of 2140 4072 colorcpl.exe 102 PID 4072 wrote to memory of 2140 4072 colorcpl.exe 102 PID 4072 wrote to memory of 1772 4072 colorcpl.exe 103 PID 4072 wrote to memory of 1772 4072 colorcpl.exe 103 PID 4072 wrote to memory of 1772 4072 colorcpl.exe 103 PID 4072 wrote to memory of 1772 4072 colorcpl.exe 103 PID 3236 wrote to memory of 4192 3236 chrome.exe 110 PID 3236 wrote to memory of 4192 3236 chrome.exe 110 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2648 3236 chrome.exe 111 PID 3236 wrote to memory of 2652 3236 chrome.exe 112 PID 3236 wrote to memory of 2652 3236 chrome.exe 112 PID 3236 wrote to memory of 3248 3236 chrome.exe 113 PID 3236 wrote to memory of 3248 3236 chrome.exe 113 PID 3236 wrote to memory of 3248 3236 chrome.exe 113 PID 3236 wrote to memory of 3248 3236 chrome.exe 113 PID 3236 wrote to memory of 3248 3236 chrome.exe 113 PID 3236 wrote to memory of 3248 3236 chrome.exe 113 PID 3236 wrote to memory of 3248 3236 chrome.exe 113 PID 3236 wrote to memory of 3248 3236 chrome.exe 113 PID 3236 wrote to memory of 3248 3236 chrome.exe 113 PID 3236 wrote to memory of 3248 3236 chrome.exe 113 PID 3236 wrote to memory of 3248 3236 chrome.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\26122024_0613_PO-367589-234768-2024.pif.exe"C:\Users\Admin\AppData\Local\Temp\26122024_0613_PO-367589-234768-2024.pif.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Public\Libraries\FX.cmd2⤵
- System Location Discovery: System Language Discovery
PID:3412
-
-
C:\Windows\SysWOW64\colorcpl.exeC:\Windows\System32\colorcpl.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\SysWOW64\colorcpl.exeC:\Windows\SysWOW64\colorcpl.exe /stext "C:\Users\Admin\AppData\Local\Temp\nguxpnqtvognljbchnnkbrkr"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4588
-
-
C:\Windows\SysWOW64\colorcpl.exeC:\Windows\SysWOW64\colorcpl.exe /stext "C:\Users\Admin\AppData\Local\Temp\xaaipgbujwysvppoqyhlmweinxll"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2140
-
-
C:\Windows\SysWOW64\colorcpl.exeC:\Windows\SysWOW64\colorcpl.exe /stext "C:\Users\Admin\AppData\Local\Temp\hunaqyloxeqxydlshiunxizzwevuvyi"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffc5117cc40,0x7ffc5117cc4c,0x7ffc5117cc582⤵PID:4192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1872,i,7516010066142425904,8691093675762365939,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1864 /prefetch:22⤵PID:2648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2212,i,7516010066142425904,8691093675762365939,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2220 /prefetch:32⤵PID:2652
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2252,i,7516010066142425904,8691093675762365939,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2292 /prefetch:82⤵PID:3248
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,7516010066142425904,8691093675762365939,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3200 /prefetch:12⤵PID:4328
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3420,i,7516010066142425904,8691093675762365939,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3440 /prefetch:12⤵PID:2324
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3704,i,7516010066142425904,8691093675762365939,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4588 /prefetch:12⤵PID:2708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4792,i,7516010066142425904,8691093675762365939,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4784 /prefetch:82⤵PID:1944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4816,i,7516010066142425904,8691093675762365939,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4840 /prefetch:82⤵PID:2908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4836,i,7516010066142425904,8691093675762365939,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5116 /prefetch:82⤵PID:848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4880,i,7516010066142425904,8691093675762365939,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5136 /prefetch:82⤵PID:1520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4776,i,7516010066142425904,8691093675762365939,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4828 /prefetch:82⤵PID:4540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5024,i,7516010066142425904,8691093675762365939,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5260 /prefetch:82⤵PID:3640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4864,i,7516010066142425904,8691093675762365939,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4800 /prefetch:22⤵PID:3024
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5400,i,7516010066142425904,8691093675762365939,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5372 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2204
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4588
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4344
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD505c4cb35c54d47a9e20920ac0a611650
SHA1a1c8304018dc549f1fd7f7b0dbd4ef16d3eaebb9
SHA256194b4e1baab14a2a4d2a77d3b7dade4b8899984b4541ee3e5b1a1fe7e6bb8af7
SHA5122beb776a7eda3f425d45f4d8da5697ad63a896f7d4130f2e42ba6d006789efd0513d7825170bfe277b79bcdc10b3644b608ede72cf6414be3d578740e0bf95be
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
1KB
MD58be13254169189634665d987a3c28700
SHA135f7bee5e6c46431cf37a7f78fdf21c80d055162
SHA2569b37c653f5cdbf959e8ede3a78d39120e7e5cef767b5d24aff08c08b613f85ee
SHA512cbfd5d0aa21317b4efc4f4e80e599a95dd32766a58c0f08aea27f8c86fb53a2abdf8a35a6ef84aaebaf9d770a4c18d6c37eb35fbc3b6d86dca992e167b39b552
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD57448cb25d5e61a1abb266e3c1ab0a808
SHA13db564e4a20076005443289d1d60e7912de82621
SHA25618c99d387ca16859f7f744a158c43704e5bc3f2345f96947f7117e17f3049aad
SHA5122580f89ed6084ba4f8db37ee12375323b4c76329abdc905b72fe452f19de911db5b21139c4d6f5fdb2cf445d7e59baa65eaa79513df97ef7c775ed0c5b606701
-
Filesize
9KB
MD5078fdae8409022057ab696450d7357ea
SHA12db069e1d75961ba3195d99ef90c77e2297456e3
SHA25643436883384d7094900f79fb605a2111f5bdf0649db63c82021a951e8f80eabf
SHA512c30c7606ee804187e3d0df07ad1c6ce54ae93881ff9e1ae13731b6ff017e0e73193ea1d05712b01649c18ff3062df84df9fd242ad35ff6062b810456d3fa4d36
-
Filesize
9KB
MD5eb915edfffaf8caca106f3ed8a3a258f
SHA1d71787e96adfc8478f68b1ff4dcb12640101ed34
SHA2561f422091e8c8e708e4e207ed8baefb710786a9eb030a99fb5c0e87fe145f06a1
SHA512c0eef3410a67ab373a06c85f84780286f37999e0abc24b6adb82c4af67062c6519393e1c0a3d18887385a8de392541c0dffd87cac01de1cf0dfd96c5b5a35216
-
Filesize
9KB
MD5fc991afca561a491f8709da8e5714917
SHA18941c764deb762e0a845f0541a10b0e8d83e5ad7
SHA256e9a577af3ef606b7b0c76aaac704a59b4be81ee48c60a9a5b8a57994221775c7
SHA5128ea8e343663b0d9e761a5fa26ebc101f4347ad522d353ba65843897f7905a969622bb3b90a30b60f97a9a567117749290f97b3790484ebc5a1536a8b495a4da7
-
Filesize
9KB
MD591f4a3fe48b1ad025794225187ede2ad
SHA17a4c581b811702669d7689a4cdedbeb5da9424e2
SHA256818fe97a22c39c73e9109aed52e22f7fbfae78421bdb6f83d0fe50452bbaaed7
SHA512728906126e025db9a1d4b5ade459809ca55b1f2223064666fc42a6892b0fd8410c0c386c611b395dee7c1de72210f1d5fd5f7ec375a07944b6f462953d22fccb
-
Filesize
9KB
MD59d90c2b56887e974d5bc3af2944d5b2b
SHA123c06b987c7207edf0b08c87661095571908e08e
SHA2564302c8fdd38ea4badee12a83731f348b957f3b6dd223fbdfc349f5e4a23fa250
SHA512cc76763c70335c76f2c83f3269720ff75f31546c150d38ae30d966dc3955fa163e2970653dfe4b5ac1326a1f96367a71433aec5d8c867f16e2ade42300f4e468
-
Filesize
9KB
MD54b161670d77fc6c11ac7c3fcc168efd9
SHA1048f5d3a62bca2420c862c380d830ee1d240c217
SHA256d16f2aad1c8bed27c5f5ef06c476be3b55e2940c1dc4763a47edef36697bdf86
SHA5124903bfc6eed6c530e88aec466930a01f42b09153a138443f2a7a10586b9ac4eb7bdd775569726d05e4ad28922df938c0a9c2a9e181d2e7779d7483a9641b8553
-
Filesize
9KB
MD5821dbe108f64f5a1f88d4d04e544a4cc
SHA1c65e1e759d15d6e64e7952028bfeecd2dfa495f1
SHA256d10a5a6d73abe499068d8fe1c79f9d8df03044e1719861ac9c9521e652eea99d
SHA512721237f8d1ceaa18622e0a7e317703b2672d9f2034a46fe518e7ef95a75a4a84e25b85444199b3e6c2f52646c59cef91885af4cbeb2273728c9ca62b541044da
-
Filesize
15KB
MD5c687449783f85974a3c8eddd600fcecd
SHA1d429f3a6804cd50b38d799cb6c404c07f3636005
SHA256601fee562557836755a1cc386e4f398afa6d68cf55ac00c589e1332798a02e1e
SHA512ec1e8b47605b4b9061cafa208dc0a811ae833879e63325bf37de29d2d1444b171803bc257d9f93d264b78206e9007730a76382bb15f73ffc34fc655631091911
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD55cdd1bdb37b010b519a78fd33c84fc00
SHA16bac4153378c0d2543fe9c67284ec7732868aba4
SHA25609e5c04a4c3af35c36277825d1fe7898352d421eca22ae6f661b9e03e3df79b4
SHA51241fa41bfeb397e0316a09d86a1a91866b34df0c77976162b45cbe13d4c86dc5463b8994edd06474ae3de3266128a0fc9c4cee9def5cf658f86a09ce16ece3bea
-
Filesize
231KB
MD5bef7a53800c00cdfb5ac53bd8f265836
SHA1c697e1bf75f76b3dff3cab770d8ae8744acfa32a
SHA2562274844dbdf60c34ff23566b68e10556e43a048652f4bf752b026eda4de7a800
SHA5128f409a0c8c0442e388f00905465bfb72f7eb4c93cdeb102fee0c52cc99ca205e1a2dcef5947790901869d16381114e0da341def962ed5d2c3e8db78dd9a78008
-
Filesize
231KB
MD5db1452093b2315068bc3cb221591c434
SHA11f2911e61739f8941d67d2c3dfa68e0aad0c6bb2
SHA256719c8194e1d7feefa0688a5a4d6f59a7b37a662f23aeb836b58f353f09ac3d1a
SHA512ecd47f2db7b2d981a8b8be95a6789a0843bcb0cbc3d608dd89c1973e02f830b34ff66d5d0dc6e9add4ded88402b970e670e04a4be6cdf8c7a873bf191f9c078c
-
Filesize
4KB
MD560a0bdc1cf495566ff810105d728af4a
SHA1243403c535f37a1f3d5f307fc3fb8bdd5cbcf6e6
SHA256fd12da9f9b031f9fa742fa73bbb2c9265f84f49069b7c503e512427b93bce6d2
SHA5124445f214dbf5a01d703f22a848b56866f3f37b399de503f99d40448dc86459bf49d1fa487231f23c080a559017d72bcd9f6c13562e1f0bd53c1c9a89e73306a5
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir3236_1679900511\f0e4a9cf-fa62-4599-87a3-c1add7c69070.tmp
Filesize150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c
-
Filesize
8KB
MD560cd0be570decd49e4798554639a05ae
SHA1bd7bed69d9ab9a20b5263d74921c453f38477bcb
SHA256ca6a6c849496453990beceef8c192d90908c0c615fa0a1d01bcd464bad6966a5
SHA512ab3dbdb4ed95a0cb4072b23dd241149f48ecff8a69f16d81648e825d9d81a55954e5dd9bc46d3d7408421df30c901b9ad1385d1e70793fa8d715c86c9e800c57