Analysis
-
max time kernel
120s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 13:35
Static task
static1
Behavioral task
behavioral1
Sample
2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe
Resource
win10v2004-20241007-en
General
-
Target
2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe
-
Size
928KB
-
MD5
db2d6fa90a8e0b9a6573c39b734310c6
-
SHA1
0fc5dae3eb723a9eb34cee2e6ffd98248b0407b2
-
SHA256
2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da
-
SHA512
aebcff4744959d841146c432c46fb8504e2675c3ffbaf7f8c9dbf771897b104cd8a6f4805040cd94febeac1be20b9d19e90b0f1b104194aed7f33640003ea836
-
SSDEEP
24576:gPCi9zp3A/JhqLRNDIIg76mziStsfAI9r:gT3ehqLRxI/Fi1fh
Malware Config
Extracted
remcos
RemoteHost
45.89.247.155:2404
-
audio_folder
MicRecords
-
audio_path
%ProgramFiles%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
true
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-HO4EX3
-
screenshot_crypt
true
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%ProgramFiles%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3444 powershell.exe 3508 powershell.exe 2204 powershell.exe 3604 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation remcos.exe -
Executes dropped EXE 2 IoCs
pid Process 4424 remcos.exe 3560 remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-HO4EX3 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-HO4EX3 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-HO4EX3 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-HO4EX3 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3192 set thread context of 3748 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 95 PID 4424 set thread context of 3560 4424 remcos.exe 107 PID 3560 set thread context of 1400 3560 remcos.exe 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4212 schtasks.exe 3624 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3444 powershell.exe 3508 powershell.exe 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 3444 powershell.exe 3508 powershell.exe 3604 powershell.exe 2204 powershell.exe 2204 powershell.exe 3604 powershell.exe 2680 msedge.exe 2680 msedge.exe 3392 msedge.exe 3392 msedge.exe 4312 identity_helper.exe 4312 identity_helper.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3560 remcos.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3444 powershell.exe Token: SeDebugPrivilege 3508 powershell.exe Token: SeDebugPrivilege 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe Token: SeDebugPrivilege 3604 powershell.exe Token: SeDebugPrivilege 2204 powershell.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3192 wrote to memory of 3444 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 88 PID 3192 wrote to memory of 3444 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 88 PID 3192 wrote to memory of 3444 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 88 PID 3192 wrote to memory of 3508 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 90 PID 3192 wrote to memory of 3508 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 90 PID 3192 wrote to memory of 3508 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 90 PID 3192 wrote to memory of 3624 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 92 PID 3192 wrote to memory of 3624 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 92 PID 3192 wrote to memory of 3624 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 92 PID 3192 wrote to memory of 972 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 94 PID 3192 wrote to memory of 972 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 94 PID 3192 wrote to memory of 972 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 94 PID 3192 wrote to memory of 3748 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 95 PID 3192 wrote to memory of 3748 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 95 PID 3192 wrote to memory of 3748 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 95 PID 3192 wrote to memory of 3748 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 95 PID 3192 wrote to memory of 3748 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 95 PID 3192 wrote to memory of 3748 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 95 PID 3192 wrote to memory of 3748 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 95 PID 3192 wrote to memory of 3748 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 95 PID 3192 wrote to memory of 3748 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 95 PID 3192 wrote to memory of 3748 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 95 PID 3192 wrote to memory of 3748 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 95 PID 3192 wrote to memory of 3748 3192 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 95 PID 3748 wrote to memory of 4424 3748 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 96 PID 3748 wrote to memory of 4424 3748 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 96 PID 3748 wrote to memory of 4424 3748 2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe 96 PID 4424 wrote to memory of 2204 4424 remcos.exe 101 PID 4424 wrote to memory of 2204 4424 remcos.exe 101 PID 4424 wrote to memory of 2204 4424 remcos.exe 101 PID 4424 wrote to memory of 3604 4424 remcos.exe 103 PID 4424 wrote to memory of 3604 4424 remcos.exe 103 PID 4424 wrote to memory of 3604 4424 remcos.exe 103 PID 4424 wrote to memory of 4212 4424 remcos.exe 105 PID 4424 wrote to memory of 4212 4424 remcos.exe 105 PID 4424 wrote to memory of 4212 4424 remcos.exe 105 PID 4424 wrote to memory of 3560 4424 remcos.exe 107 PID 4424 wrote to memory of 3560 4424 remcos.exe 107 PID 4424 wrote to memory of 3560 4424 remcos.exe 107 PID 4424 wrote to memory of 3560 4424 remcos.exe 107 PID 4424 wrote to memory of 3560 4424 remcos.exe 107 PID 4424 wrote to memory of 3560 4424 remcos.exe 107 PID 4424 wrote to memory of 3560 4424 remcos.exe 107 PID 4424 wrote to memory of 3560 4424 remcos.exe 107 PID 4424 wrote to memory of 3560 4424 remcos.exe 107 PID 4424 wrote to memory of 3560 4424 remcos.exe 107 PID 4424 wrote to memory of 3560 4424 remcos.exe 107 PID 4424 wrote to memory of 3560 4424 remcos.exe 107 PID 3560 wrote to memory of 1400 3560 remcos.exe 108 PID 3560 wrote to memory of 1400 3560 remcos.exe 108 PID 3560 wrote to memory of 1400 3560 remcos.exe 108 PID 3560 wrote to memory of 1400 3560 remcos.exe 108 PID 1400 wrote to memory of 3392 1400 iexplore.exe 109 PID 1400 wrote to memory of 3392 1400 iexplore.exe 109 PID 3392 wrote to memory of 1144 3392 msedge.exe 110 PID 3392 wrote to memory of 1144 3392 msedge.exe 110 PID 3392 wrote to memory of 3364 3392 msedge.exe 111 PID 3392 wrote to memory of 3364 3392 msedge.exe 111 PID 3392 wrote to memory of 3364 3392 msedge.exe 111 PID 3392 wrote to memory of 3364 3392 msedge.exe 111 PID 3392 wrote to memory of 3364 3392 msedge.exe 111 PID 3392 wrote to memory of 3364 3392 msedge.exe 111 PID 3392 wrote to memory of 3364 3392 msedge.exe 111 PID 3392 wrote to memory of 3364 3392 msedge.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe"C:\Users\Admin\AppData\Local\Temp\2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3444
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IjmeWkIVoEt.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3508
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IjmeWkIVoEt" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDFB1.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3624
-
-
C:\Users\Admin\AppData\Local\Temp\2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe"C:\Users\Admin\AppData\Local\Temp\2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe"2⤵PID:972
-
-
C:\Users\Admin\AppData\Local\Temp\2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe"C:\Users\Admin\AppData\Local\Temp\2361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Remcos\remcos.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IjmeWkIVoEt.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3604
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IjmeWkIVoEt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3F17.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4212
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3560 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.06⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb384746f8,0x7ffb38474708,0x7ffb384747187⤵PID:1144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2064,12462940496217403908,7875967839070149696,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:27⤵PID:3364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2064,12462940496217403908,7875967839070149696,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 /prefetch:37⤵
- Suspicious behavior: EnumeratesProcesses
PID:2680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2064,12462940496217403908,7875967839070149696,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2992 /prefetch:87⤵PID:3860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,12462940496217403908,7875967839070149696,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:17⤵PID:4288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,12462940496217403908,7875967839070149696,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:17⤵PID:3068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,12462940496217403908,7875967839070149696,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4988 /prefetch:17⤵PID:2288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2064,12462940496217403908,7875967839070149696,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3556 /prefetch:87⤵PID:4228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2064,12462940496217403908,7875967839070149696,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3556 /prefetch:87⤵
- Suspicious behavior: EnumeratesProcesses
PID:4312
-
-
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:500
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2808
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
928KB
MD5db2d6fa90a8e0b9a6573c39b734310c6
SHA10fc5dae3eb723a9eb34cee2e6ffd98248b0407b2
SHA2562361c17c4b1dd719f9546f08486daad02c3369224abca66161bbd8839ea7b6da
SHA512aebcff4744959d841146c432c46fb8504e2675c3ffbaf7f8c9dbf771897b104cd8a6f4805040cd94febeac1be20b9d19e90b0f1b104194aed7f33640003ea836
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
152B
MD5d22073dea53e79d9b824f27ac5e9813e
SHA16d8a7281241248431a1571e6ddc55798b01fa961
SHA25686713962c3bb287964678b148ee08ea83fb83483dff8be91c8a6085ca560b2a6
SHA51297152091ee24b6e713b8ec8123cb62511f8a7e8a6c6c3f2f6727d0a60497be28814613b476009b853575d4931e5df950e28a41afbf6707cb672206f1219c4413
-
Filesize
152B
MD5bffcefacce25cd03f3d5c9446ddb903d
SHA18923f84aa86db316d2f5c122fe3874bbe26f3bab
SHA25623e7cbbf64c81122c3cb30a0933c10a320e254447771737a326ce37a0694d405
SHA512761dae5315b35ec0b2fe68019881397f5d2eadba3963aba79a89f8953a0cd705012d7faf3a204a5f36008926b9f614980e333351596b06ce7058d744345ce2e7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize168B
MD5a3019a87354f0cc085fc7bbe16c7a9de
SHA18fd10f4ffb8de8c0e91acb1fb9e1c83a8b4b317c
SHA25697476e8b9b78e9dc3c36b5627e94b285b0540b52b86941b7ff31e412fd020b65
SHA5127474acf0f5082c453da50540234f41b1b3163f0d0c4c44bc9f046479297bdd5028cd5379c9fcbdf270c7e533b48a1d0a503455a9a7f0456c6f065f116ee19246
-
Filesize
437B
MD50a8ea5dae27f141be6436c1a828dc840
SHA1d69f06ab302b56ead0af142ad60f5ca8acb4f42b
SHA25624c8b87b69cc0aeee6ce898bce60dbdca51dfa690e7e0720b58a87b9a16e52e2
SHA512289759ab1f9636c6147526f3419bff7941f77bdc327ba621c5ddbf334afab9723983ff9ce59fb85c3636d63fa402a50becaa9c232c04afc825509652ce2074e0
-
Filesize
6KB
MD53f9065d4196e75a4218978722e301e81
SHA1677e76a20b2eb67be452b7ef185e1ff49df16f92
SHA2563bc9dff7ca6edc68ae545a029c536d057caf716b3bad7ff52479dd61aba619c6
SHA512c4838585bea3df9326fcb61e0d27a2072d74c7f97e6db424431771267596b2c5e114c9a7aaf0d07eff850d3c6dd7559779a1f41cfadb49a6a881bfeb909ce86c
-
Filesize
6KB
MD5dfcf675356f121403e99815383a80550
SHA1ff6a69954f2a5b9a0dfa5a7d7e62461a069052fa
SHA25682ab6633f1bb26e00baed09fa17f3ec4b613347332d08f2f1ee26ded0a84b6f4
SHA512221c7dcade5e890f78c29c7f2611b8fa7e3b786c3922d57262005c086f332c852704c38e61660b5d525904df735248cd2eed64fca9855a30c5a34c3050910aaa
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5639a885c4eaa58ff3d1db37d6431fbc5
SHA1f4610d2efafe717b205dfcf8fbf058a831847c9c
SHA2567d3dfae61e44a2a03d49d387ee63deac29d64227b63c188fe99b58269ff07604
SHA512b7e33304e5eb1814b1fb34bc8f0f8b6349ed6de6426f4a130a1d6b58028dd3853d209d39b270cd137733753d41ea5955e964e26bf4dd2a1431521e6616651ddf
-
Filesize
18KB
MD5ba829aa4169c2305b095b4f45d7e6e15
SHA14b94dc04018f0bf33c99c6db68dcad2bdfb766b5
SHA25630ce67fd79b594285d7145ca9af62765e23917e2f83e0c6e3997c88cbf293845
SHA51200da0ec95f49fec57cea7610babe1f51957a23cb11b39dd720b9e3acaf516ae09a70d72ce527e57be44ef11d12a51f976feaead4c68cd9e61b00a90bb17a772b
-
Filesize
18KB
MD5bf77bdd08ed39a32e28373c146d948b9
SHA148280372a6f5e2cc048f2895539581f5d0d89664
SHA256db93345b900aa12360d1b4306f52ed6dce902bafbc50578cf9611513072b2339
SHA5127e84735799949713beb39e36104bf6faf62f4363d77c0a6dac35195af7c3b102d879ce800321c57bdadf5ba9da2439e250c8338f6b8d0533c8c932f525b25e27
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5a2c6b3d4a8da1450f0ec2d61539d6ab5
SHA14581b6b47144fe5ebaf2d6ce6c92406492e52da7
SHA256f20b9bd3c3a69764d8f3e8f615d63b7581091d952a1b69c825ee1cdb0fc04b66
SHA512263cb80f7863df9c4ad5b0c9c09d0f05728531fe184e5cee35ce37e51ab5da1def23d79ec5986e5d7bb426e44407f0f6e8cdbaea00211c2bde05c48e3fc58adc