Analysis
-
max time kernel
128s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
02/04/2025, 19:53
Static task
static1
Behavioral task
behavioral1
Sample
60.msi
Resource
win10v2004-20250314-en
General
-
Target
60.msi
-
Size
4.7MB
-
MD5
ecdd7739e76adee32b9cd61f4a132963
-
SHA1
14e5ec6b9c6bdaab641009284e2f41067462bf21
-
SHA256
59baa105734ae018e88a3abeee22657b083d2aaddf1c73e5564bf21382e5fa16
-
SHA512
91526118167315f2258c1d4e7f2b1d68f8cd7865b8bedafdb1864a4d2084ba8312124aefacc9402a38dd47474e9aabe7ce988c18bfdef9ced275920bf376c229
-
SSDEEP
98304:5Yqd1ASubUZwPEDYPo6sAPGJ60TGEtof1SvfRL8YwlYfRa6:LHr0PdsAPGJVTGEOdSvfSUa
Malware Config
Signatures
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral1/memory/5876-1417-0x0000000000400000-0x00000000004D4000-memory.dmp family_sectoprat -
Sectoprat family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4084 created 3488 4084 CasPol.exe 56 -
Uses browser remote debugging 2 TTPs 10 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 4612 msedge.exe 3860 chrome.exe 5832 chrome.exe 5772 chrome.exe 808 chrome.exe 4740 msedge.exe 6056 chrome.exe 2532 chrome.exe 5252 msedge.exe 1432 msedge.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks for any installed AV software in registry 1 TTPs 8 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Avira GmRemote.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Avira GmRemote.exe Key opened \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Avira\Security\UserInterface GmRemote.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Avira\Security GmRemote.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Avira\Security GmRemote.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Avira\Security\UserInterface GmRemote.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Avira\Security GmRemote.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Avira GmRemote.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\G: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 66 pastebin.com 67 pastebin.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4052 set thread context of 4084 4052 GmRemote.exe 107 PID 4052 set thread context of 1576 4052 GmRemote.exe 108 PID 4084 set thread context of 5876 4084 CasPol.exe 112 -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 12 IoCs
description ioc Process File created C:\Windows\Installer\e57c16b.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIC1AA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC303.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC371.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC3B1.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{D7DF4AAC-D1B0-41F5-B96D-0DCF90182CC3} msiexec.exe File opened for modification C:\Windows\Installer\e57c16b.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIC47D.tmp msiexec.exe File created C:\Windows\Installer\e57c16f.msi msiexec.exe -
Executes dropped EXE 2 IoCs
pid Process 4052 GmRemote.exe 5876 CasPol.exe -
Loads dropped DLL 5 IoCs
pid Process 5452 MsiExec.exe 5452 MsiExec.exe 5452 MsiExec.exe 5452 MsiExec.exe 4084 CasPol.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 1020 msiexec.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GmRemote.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gpupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 3588 msiexec.exe 3588 msiexec.exe 4052 GmRemote.exe 4052 GmRemote.exe 4052 GmRemote.exe 4052 GmRemote.exe 4052 GmRemote.exe 4052 GmRemote.exe 4084 CasPol.exe 4084 CasPol.exe 4084 CasPol.exe 4084 CasPol.exe 4084 CasPol.exe 4084 CasPol.exe 1576 gpupdate.exe 1576 gpupdate.exe 1576 gpupdate.exe 5876 CasPol.exe 5876 CasPol.exe 5876 CasPol.exe 5876 CasPol.exe 5876 CasPol.exe 5876 CasPol.exe 5876 CasPol.exe 5876 CasPol.exe 3860 chrome.exe 3860 chrome.exe 5876 CasPol.exe 5876 CasPol.exe 5876 CasPol.exe 5876 CasPol.exe 5876 CasPol.exe 5876 CasPol.exe 5876 CasPol.exe 5876 CasPol.exe 5876 CasPol.exe 5876 CasPol.exe 5876 CasPol.exe 5876 CasPol.exe 5876 CasPol.exe 5876 CasPol.exe 5876 CasPol.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 4052 GmRemote.exe 4052 GmRemote.exe 4052 GmRemote.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1020 msiexec.exe Token: SeIncreaseQuotaPrivilege 1020 msiexec.exe Token: SeSecurityPrivilege 3588 msiexec.exe Token: SeCreateTokenPrivilege 1020 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1020 msiexec.exe Token: SeLockMemoryPrivilege 1020 msiexec.exe Token: SeIncreaseQuotaPrivilege 1020 msiexec.exe Token: SeMachineAccountPrivilege 1020 msiexec.exe Token: SeTcbPrivilege 1020 msiexec.exe Token: SeSecurityPrivilege 1020 msiexec.exe Token: SeTakeOwnershipPrivilege 1020 msiexec.exe Token: SeLoadDriverPrivilege 1020 msiexec.exe Token: SeSystemProfilePrivilege 1020 msiexec.exe Token: SeSystemtimePrivilege 1020 msiexec.exe Token: SeProfSingleProcessPrivilege 1020 msiexec.exe Token: SeIncBasePriorityPrivilege 1020 msiexec.exe Token: SeCreatePagefilePrivilege 1020 msiexec.exe Token: SeCreatePermanentPrivilege 1020 msiexec.exe Token: SeBackupPrivilege 1020 msiexec.exe Token: SeRestorePrivilege 1020 msiexec.exe Token: SeShutdownPrivilege 1020 msiexec.exe Token: SeDebugPrivilege 1020 msiexec.exe Token: SeAuditPrivilege 1020 msiexec.exe Token: SeSystemEnvironmentPrivilege 1020 msiexec.exe Token: SeChangeNotifyPrivilege 1020 msiexec.exe Token: SeRemoteShutdownPrivilege 1020 msiexec.exe Token: SeUndockPrivilege 1020 msiexec.exe Token: SeSyncAgentPrivilege 1020 msiexec.exe Token: SeEnableDelegationPrivilege 1020 msiexec.exe Token: SeManageVolumePrivilege 1020 msiexec.exe Token: SeImpersonatePrivilege 1020 msiexec.exe Token: SeCreateGlobalPrivilege 1020 msiexec.exe Token: SeBackupPrivilege 2584 vssvc.exe Token: SeRestorePrivilege 2584 vssvc.exe Token: SeAuditPrivilege 2584 vssvc.exe Token: SeBackupPrivilege 3588 msiexec.exe Token: SeRestorePrivilege 3588 msiexec.exe Token: SeRestorePrivilege 3588 msiexec.exe Token: SeTakeOwnershipPrivilege 3588 msiexec.exe Token: SeRestorePrivilege 3588 msiexec.exe Token: SeTakeOwnershipPrivilege 3588 msiexec.exe Token: SeRestorePrivilege 3588 msiexec.exe Token: SeTakeOwnershipPrivilege 3588 msiexec.exe Token: SeRestorePrivilege 3588 msiexec.exe Token: SeTakeOwnershipPrivilege 3588 msiexec.exe Token: SeRestorePrivilege 3588 msiexec.exe Token: SeTakeOwnershipPrivilege 3588 msiexec.exe Token: SeRestorePrivilege 3588 msiexec.exe Token: SeTakeOwnershipPrivilege 3588 msiexec.exe Token: SeRestorePrivilege 3588 msiexec.exe Token: SeTakeOwnershipPrivilege 3588 msiexec.exe Token: SeRestorePrivilege 3588 msiexec.exe Token: SeTakeOwnershipPrivilege 3588 msiexec.exe Token: SeRestorePrivilege 3588 msiexec.exe Token: SeTakeOwnershipPrivilege 3588 msiexec.exe Token: SeRestorePrivilege 3588 msiexec.exe Token: SeTakeOwnershipPrivilege 3588 msiexec.exe Token: SeRestorePrivilege 3588 msiexec.exe Token: SeTakeOwnershipPrivilege 3588 msiexec.exe Token: SeRestorePrivilege 3588 msiexec.exe Token: SeTakeOwnershipPrivilege 3588 msiexec.exe Token: SeRestorePrivilege 3588 msiexec.exe Token: SeTakeOwnershipPrivilege 3588 msiexec.exe Token: SeRestorePrivilege 3588 msiexec.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 1020 msiexec.exe 1020 msiexec.exe 4052 GmRemote.exe 4052 GmRemote.exe 4052 GmRemote.exe 4052 GmRemote.exe 4052 GmRemote.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 3860 chrome.exe 4740 msedge.exe -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 4052 GmRemote.exe 4052 GmRemote.exe 4052 GmRemote.exe 4052 GmRemote.exe 4052 GmRemote.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5876 CasPol.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3588 wrote to memory of 5488 3588 msiexec.exe 103 PID 3588 wrote to memory of 5488 3588 msiexec.exe 103 PID 3588 wrote to memory of 5452 3588 msiexec.exe 105 PID 3588 wrote to memory of 5452 3588 msiexec.exe 105 PID 3588 wrote to memory of 5452 3588 msiexec.exe 105 PID 3588 wrote to memory of 4052 3588 msiexec.exe 106 PID 3588 wrote to memory of 4052 3588 msiexec.exe 106 PID 3588 wrote to memory of 4052 3588 msiexec.exe 106 PID 4052 wrote to memory of 4084 4052 GmRemote.exe 107 PID 4052 wrote to memory of 4084 4052 GmRemote.exe 107 PID 4052 wrote to memory of 4084 4052 GmRemote.exe 107 PID 4052 wrote to memory of 4084 4052 GmRemote.exe 107 PID 4052 wrote to memory of 4084 4052 GmRemote.exe 107 PID 4052 wrote to memory of 1576 4052 GmRemote.exe 108 PID 4052 wrote to memory of 1576 4052 GmRemote.exe 108 PID 4052 wrote to memory of 1576 4052 GmRemote.exe 108 PID 4084 wrote to memory of 5876 4084 CasPol.exe 112 PID 4084 wrote to memory of 5876 4084 CasPol.exe 112 PID 4084 wrote to memory of 5876 4084 CasPol.exe 112 PID 4052 wrote to memory of 1576 4052 GmRemote.exe 108 PID 4084 wrote to memory of 5876 4084 CasPol.exe 112 PID 4084 wrote to memory of 5876 4084 CasPol.exe 112 PID 4084 wrote to memory of 5876 4084 CasPol.exe 112 PID 4084 wrote to memory of 5876 4084 CasPol.exe 112 PID 4084 wrote to memory of 5876 4084 CasPol.exe 112 PID 5876 wrote to memory of 3860 5876 CasPol.exe 121 PID 5876 wrote to memory of 3860 5876 CasPol.exe 121 PID 3860 wrote to memory of 5956 3860 chrome.exe 122 PID 3860 wrote to memory of 5956 3860 chrome.exe 122 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 1588 3860 chrome.exe 123 PID 3860 wrote to memory of 4972 3860 chrome.exe 124 PID 3860 wrote to memory of 4972 3860 chrome.exe 124 PID 3860 wrote to memory of 5660 3860 chrome.exe 125 PID 3860 wrote to memory of 5660 3860 chrome.exe 125 PID 3860 wrote to memory of 5660 3860 chrome.exe 125 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3488
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\60.msi2⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1020
-
-
C:\Users\Admin\AppData\Local\Temp\31081\CasPol.exe"C:\Users\Admin\AppData\Local\Temp\31081\CasPol.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5876 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9197 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff9695bdcf8,0x7ff9695bdd04,0x7ff9695bdd104⤵PID:5956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2052,i,10522763601017559061,11143239183294494464,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2044 /prefetch:24⤵PID:1588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1628,i,10522763601017559061,11143239183294494464,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2292 /prefetch:34⤵PID:4972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2416,i,10522763601017559061,11143239183294494464,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2460 /prefetch:84⤵PID:5660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9197 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3268,i,10522763601017559061,11143239183294494464,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3332 /prefetch:14⤵
- Uses browser remote debugging
PID:6056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9197 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3276,i,10522763601017559061,11143239183294494464,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3368 /prefetch:14⤵
- Uses browser remote debugging
PID:5832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9197 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4552,i,10522763601017559061,11143239183294494464,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4616 /prefetch:24⤵
- Uses browser remote debugging
PID:808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9197 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4584,i,10522763601017559061,11143239183294494464,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4636 /prefetch:24⤵
- Uses browser remote debugging
PID:5772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9197 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4872,i,10522763601017559061,11143239183294494464,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4904 /prefetch:14⤵
- Uses browser remote debugging
PID:2532
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9175 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:4740 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x240,0x244,0x248,0x23c,0x264,0x7ff96959f208,0x7ff96959f214,0x7ff96959f2204⤵PID:2076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1928,i,7016530374558815633,5136963518383285945,262144 --variations-seed-version --mojo-platform-channel-handle=2232 /prefetch:34⤵PID:2524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2204,i,7016530374558815633,5136963518383285945,262144 --variations-seed-version --mojo-platform-channel-handle=2200 /prefetch:24⤵PID:2564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2604,i,7016530374558815633,5136963518383285945,262144 --variations-seed-version --mojo-platform-channel-handle=2620 /prefetch:84⤵PID:2644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --remote-debugging-port=9175 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3560,i,7016530374558815633,5136963518383285945,262144 --variations-seed-version --mojo-platform-channel-handle=3640 /prefetch:14⤵
- Uses browser remote debugging
PID:5252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --remote-debugging-port=9175 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3568,i,7016530374558815633,5136963518383285945,262144 --variations-seed-version --mojo-platform-channel-handle=3656 /prefetch:14⤵
- Uses browser remote debugging
PID:1432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --pdf-upsell-enabled --remote-debugging-port=9175 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4984,i,7016530374558815633,5136963518383285945,262144 --variations-seed-version --mojo-platform-channel-handle=5008 /prefetch:24⤵
- Uses browser remote debugging
PID:4612
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:5488
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 96980C80F8610DFCC34F801032EB70E42⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5452
-
-
C:\Users\Admin\AppData\Local\Kart\GmRemote.exe"C:\Users\Admin\AppData\Local\Kart\GmRemote.exe"2⤵
- Checks for any installed AV software in registry
- Suspicious use of SetThreadContext
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Users\Admin\AppData\Local\Temp\31081\CasPol.exeC:\Users\Admin\AppData\Local\Temp\31081\CasPol.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4084
-
-
C:\Windows\SysWOW64\gpupdate.exeC:\Windows\SysWOW64\gpupdate.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1576
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:5712
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:1084
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Installer Packages
1Modify Authentication Process
1Defense Evasion
Modify Authentication Process
1System Binary Proxy Execution
1Msiexec
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5ba2dec7e02d38099102ea0ffcfc2439d
SHA144f072b6e27bbd79086357f5251cc16fdb15d34a
SHA2563cf1eb89b599a1537a0e8a638ee939eecc15098fa99d97203305c619f4456968
SHA51243fcbc14e779e05048b0d1570d27a9a2b410bf3606fe05c273b0c07f31001975925a0b82447a4fde486736826414df3f8617d631f7ba5ccc5ce590fdb77a7f19
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
17KB
MD56a95acbc0723234ece21850a18b7473c
SHA1217a61385d4fbecf11f95a4a9a2231b7cd3e330e
SHA25648db1d1eec2d86468ad040cd45632a37152e0ca41cd1c52c05c691a002d30ee7
SHA512077def11a1f2cab652fcbdc682defdcd45a72114db432ee3e2643cb345741cec803b5107928a9b9b29dae75ddff4fc583b8df075bbe61495942c0877a761b855
-
Filesize
80KB
MD5406f58b468d1d9d68fd474e2ae31e7a2
SHA15329e38d9355fcee26b2c8fb629eb87017b1d3f5
SHA2568afaee1ed57c364243533bd5bff57eb3e9ec712677f7f2aa0e612518f357fe99
SHA5129146734eda37a28a8d6d084b93c0884f669bac1ce5558c8b86506e05b38939c483f265ca149d30016139d496de1ddc92d825f3607a18d005db62d3dd838e7c91
-
Filesize
280B
MD5df2d1721cd4e4eff7049314710dc7c11
SHA1f5aed0158b2c0a00302f743841188881d811637a
SHA256ba336ffd1b01965d7ab0e5fac5415e43cb594139c76b19e4c0d9b5b3b67c1e93
SHA51211fd520176193f284563c7d050e6a7ab4e9895bac49fdc05759bab2c8a69f224858ccc784b351fc1d3ee5d39345430f9234623c9390978d7daf6a08ff5576ef4
-
Filesize
33KB
MD5f517b877cca80c9d8670512b9183d9d1
SHA12d652742b161a3d29059e05f88be1d418a2f377c
SHA256af9e3e9525af68cb6486df8d75a3aee221ef1ec823a949066efbc929ad112475
SHA512254d09e866a0e910bd8cab66ba6002d5248317f1295cce74bb3e09408f3c1875f37fa561681c09b4d79617413892b361f775ce5485eb3e912cd6dd5df5e48828
-
Filesize
40KB
MD5f9ed5f7f15628eea006610c379d27774
SHA18219240a8cd3b77c1f8a84c583f2f1e8340ac9be
SHA2569746b788e59976fd6b2842d707b6d489974411512ad1da756bf32f9110494831
SHA512c7c7d97fc8e7f22375c385ab079294f66d8d9b693dfb4cd995c86f06b89180cf925e47cb51393f126d481f944316e4d8d79f0365461ec135ba87122bc8140f74
-
Filesize
99KB
MD5f61fa5ce25f885a9b1f549055c9911ed
SHA1aba1c035b06017b0b0bd1c712669646e4f3765ab
SHA25657e9675902b443085e37ead57dfed97de6bb61321682bc93aff30f16b5ca5aeb
SHA51202e3db343037294fd3b774f954c9a617a50715e6b89d7c409f3c7dc5a1cf5ed9418158c442e9e80111994da139a9a16db33ac68a833d6d115c4a41bdf75751ac
-
Filesize
2.8MB
MD59f2b0e4d218442927581577f52997f8d
SHA1ab74e08d3a230260a545036c4ab423db1e4746e8
SHA25647d20fa8d26cd6659bdcd45bce3a2666706d1e0b52b69ee023b58ac7e61bd936
SHA5124f7db2f85793056884876be3506710833c2bed20b0fb0d13db0e347f28b4935fa20b1d5968b63f9877ea473aed6c8bf28dc91af0cacaeee43d63f31a87e44e8b
-
Filesize
2.7MB
MD5d1dab07d2c116df6e67a733a83ef9921
SHA1fe5cc3f89fcb77eb0bb863a70c43d443bc350dfe
SHA256792400d38569dc7a5c7d1506e8c3a873f950766ae6ff1fd01fe0c8ec0b520faf
SHA5129220ae804eac81970868cc42e7733f6e8d9caa313959811298a0cf979ba34e0452e62c4b4b123def41b6600832d050b7416d7ba558afdf5797e6f3d27e771997
-
Filesize
2.7MB
MD5c417e90440bf67a31793d2b8c39c3eee
SHA1b425307049d99f925a953c19197aa1427092d5a8
SHA25626fe00aebb7e592e584e1258f7348ebf2795f6d3b3f0e13adf321f32c817616b
SHA512c9af36f15856920aa2dc2a51e2185fbb639ceb2e31b5f8db82c4327b32520fa1cec761ec79203bfdf7e05441e6506430aaee42552f6032a05a32faef98e9cce5
-
Filesize
596B
MD5aa0e77ec6b92f58452bb5577b9980e6f
SHA1237872f2b0c90e8cbe61eaa0e2919d6578cacd3f
SHA256aad1c9be17f64d7700feb2d38df7dc7446a48bf001ae42095b59b11fd24dfcde
SHA51237366bd1e0a59036fe966f2e2fe3a0f7dce6f11f2ed5bf7724afb61ea5e8d3e01bdc514f0deb3beb6febfd8b4d08d45e4e729c23cc8f4cae4f6d11f18fc39fa6
-
Filesize
1KB
MD5345243667b140f7277bccedad366974e
SHA15a7bb014308a5950c2dee904b2cb96c518b34272
SHA256da0ef8db0d713de9201e499707b74e22ab9d1eb7827a275461bdaeba893cc858
SHA5128d9ed0d4d8c7383ef1a74ad64eb8ece41794eb7f93cc1224f2a0939820c0a4caf88ec891e7a350d7a74302caa3547b800b7fbb3193e63828b404862ebad80302
-
Filesize
5KB
MD52c905a6e4a21a3fa14adc1d99b7cbc03
SHA1bd8682b580d951e3df05dfd467abba6b87bb43d9
SHA256cc3631ced23f21ae095c1397770e685f12f6ad788c8fa2f15487835a77a380fb
SHA512753e28bab9d50b7882a1308f6072f80fda99edeaa476fafc7e647d29f5c9c15f5c404689c866f8f198b7f1ed41bae3cc55ae4d15528b0df966a47cbc4b31caf6
-
Filesize
93KB
MD53c9137d88a00b1ae0b41ff6a70571615
SHA11797d73e9da4287351f6fbec1b183c19be217c2a
SHA25624262baafef17092927c3dafe764aaa52a2a371b83ed2249cca7e414df99fac1
SHA51231730738e73937ee0086849cb3d6506ea383ca2eac312b8d08e25c60563df5702fc2b92b3778c4b2b66e7fddd6965d74b5a4df5132df3f02faed01dcf3c7bcae
-
Filesize
569B
MD52835dd0a0aef8405d47ab7f73d82eaa5
SHA1851ea2b4f89fc06f6a4cd458840dd5c660a3b76c
SHA2562aafd1356d876255a99905fbcafb516de31952e079923b9ddf33560bbe5ed2f3
SHA512490327e218b0c01239ac419e02a4dc2bd121a08cb7734f8e2ba22e869b60175d599104ba4b45ef580e84e312fe241b3d565fac958b874d6256473c2f987108cc
-
Filesize
386KB
MD572b1c6699ddc2baab105d32761285df2
SHA1fc85e9fb190f205e6752624a5231515c4ee4e155
SHA256bf7f6f7e527ab8617766bb7a21c21b2895b5275c0e808756c2aadcd66eff8a97
SHA512cde1e754d8dfb2fa55db243517b5dd3d75b209ea6387ef2e4be6157875e536db2373f23434a9e66c119150301c7b7cdf97de5a5544d94c03247b4ae716cbc170
-
Filesize
4.7MB
MD5ecdd7739e76adee32b9cd61f4a132963
SHA114e5ec6b9c6bdaab641009284e2f41067462bf21
SHA25659baa105734ae018e88a3abeee22657b083d2aaddf1c73e5564bf21382e5fa16
SHA51291526118167315f2258c1d4e7f2b1d68f8cd7865b8bedafdb1864a4d2084ba8312124aefacc9402a38dd47474e9aabe7ce988c18bfdef9ced275920bf376c229
-
Filesize
24.1MB
MD501c77d21293d1184d0945e17a1a2f111
SHA1ecda24402f8f74a87fffe5b52e69d58be1bd23c4
SHA25638400d496934ada8fdc3ccf95120a39ca3a1a94720e44256dfacb653b451eb52
SHA512fe9b75ea544275fe4408eaec6c871902bd6083829e9fb16e96972d2245b64225efffdbba47c53fb0d27f8596026a2a76add7a8bad1e0a318428c53c6dda3c86b
-
\??\Volume{2c2b4495-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{0e8de5b7-9066-4bd9-a2e2-60fea036eb37}_OnDiskSnapshotProp
Filesize6KB
MD527d67eaddcffaa31863c1335b0524b50
SHA1320fc9c91dba50483f7446616d39b3424cb3fb2c
SHA25613b45b647181c5c6ef8ba45be4fd4f2d863b8bbe5974abc3919ae9ca155a70e8
SHA512d148d17465b3faabcf928e40759d8f5b9f0df35ca828eaa0412da4e4744afe4e8a7f6d03b627aa137b7e988a011370145ca7d1412ec25ccc3ded060f37ab7ae6