Classification:
rans.phis.troj.spyw.expl.evad
Allocates many large memory junks
Allocates memory in foreign processes
Antivirus detection for URL or domain
Attempt to bypass Chrome Application-Bound Encryption
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to inject code into remote processes
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Creates a thread in another existing process (thread injection)
Detected unpacking (overwrites its own PE header)
Drops PE files to the user root directory
Drops PE files with a suspicious file extension
Encrypted powershell cmdline option found
Found evasive API chain checking for user administrative privileges
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Sample uses process hollowing technique
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: DLL Search Order Hijackig Via Additional Space in Path
Sigma detected: Execution from Suspicious Folder
Sigma detected: Parent in Public Folder Suspicious Process
Sigma detected: Potential Data Stealing Via Chromium Headless Debugging
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: PowerShell DownloadFile
Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder
Suricata IDS alerts for network traffic
Suspicious powershell command line found
Tries to download and execute files (via powershell)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses schtasks.exe or at.exe to add and modify task schedules
Windows shortcut file (LNK) contains suspicious command line arguments
Windows shortcut file (LNK) starts blacklisted processes
Writes to foreign memory regions
Yara detected Powershell download and execute
Yara detected UAC Bypass using CMSTP
Yara detected WebBrowserPassView password recovery tool
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
1662328
Sample:
ScannedDocument00778886867S...
Startdate:
10/04/2025
Architecture:
WINDOWS
Score:
100
71
62.113.200.214
TTMDE
Germany
2->71
73
www.eaznetagencies.co.ke
2->73
75
3 other IPs or domains
2->75
89
Suricata IDS alerts
for network traffic
2->89
91
Found malware configuration
2->91
93
Malicious sample detected
(through community Yara
rule)
2->93
95
23 other signatures
2->95
10
powershell.exe
14
30
2->10
started
15
rundll32.exe
3
2->15
started
17
rundll32.exe
2->17
started
signatures3
process4
dnsIp5
77
eaznetagencies.co.ke
170.10.161.45, 443, 49692
STEADFASTUS
United States
10->77
67
C:\Users\Public\CHROME.PIF, PE32
10->67
dropped
69
C:\Users\Public\png, ASCII
10->69
dropped
123
Drops PE files to the
user root directory
10->123
125
Drops PE files with
a suspicious file extension
10->125
127
Found suspicious powershell
code related to unpacking
or dynamic code loading
10->127
129
2 other signatures
10->129
19
CHROME.PIF
8
10->19
started
23
conhost.exe
1
10->23
started
25
Quyorqia.PIF
15->25
started
27
Quyorqia.PIF
17->27
started
file6
signatures7
process8
file9
65
C:\Users\user\Links\Quyorqia.PIF, PE32
19->65
dropped
97
Windows shortcut file
(LNK) starts blacklisted
processes
19->97
99
Detected unpacking (overwrites
its own PE header)
19->99
101
Drops PE files with
a suspicious file extension
19->101
103
Contains functionality
to check if a debugger
is running (CheckRemoteDebuggerPresent)
19->103
29
SndVol.exe
4
26
19->29
started
33
cmd.exe
1
19->33
started
35
cmd.exe
1
19->35
started
37
cmd.exe
1
19->37
started
105
Writes to foreign memory
regions
25->105
107
Allocates memory in
foreign processes
25->107
109
Allocates many large
memory junks
25->109
39
colorcpl.exe
25->39
started
111
Creates a thread in
another existing process
(thread injection)
27->111
113
Injects a PE file into
a foreign processes
27->113
signatures10
process11
dnsIp12
83
relentlesswicked.myvnc.com
147.124.214.238, 1223, 49697, 49698
AC-AS-1US
United States
29->83
85
geoplugin.net
178.237.33.50, 49700, 80
ATOM86-ASATOM86NL
Netherlands
29->85
87
127.0.0.1
unknown
unknown
29->87
131
Contains functionality
to bypass UAC (CMSTPLUA)
29->131
133
Detected Remcos RAT
29->133
135
Attempt to bypass Chrome
Application-Bound Encryption
29->135
139
10 other signatures
29->139
41
recover.exe
29->41
started
44
recover.exe
29->44
started
46
recover.exe
29->46
started
56
20 other processes
29->56
137
Uses schtasks.exe or
at.exe to add and modify
task schedules
33->137
48
conhost.exe
33->48
started
50
conhost.exe
35->50
started
52
schtasks.exe
1
35->52
started
54
conhost.exe
37->54
started
signatures13
process14
signatures15
115
Tries to steal Instant
Messenger accounts or
passwords
41->115
117
Tries to steal Mail
credentials (via file
/ registry access)
41->117
119
Tries to steal Mail
credentials (via file
registry)
56->119
121
Tries to harvest and
steal browser information
(history, passwords,
etc)
56->121
58
chrome.exe
56->58
started
61
chrome.exe
56->61
started
63
msedge.exe
56->63
started
process16
dnsIp17
79
googlehosted.l.googleusercontent.com
142.251.35.161, 443, 49713
GOOGLEUS
United States
58->79
81
clients2.googleusercontent.com
58->81
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.