Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2022 01:58
Static task
static1
General
-
Target
2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe
-
Size
825KB
-
MD5
9413943e4f3fdbed52a79bcf0c600490
-
SHA1
e88c67859b398f0cc10f7e9adc648848643623f4
-
SHA256
2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859
-
SHA512
6593946e73bb708cdfd2b6ea3b2346e02551d1e4c816eef8c276af4083ab56bbcbfeb9599ee1228e8081f61f907eebc542c02af4d62914350e9fdaa27efe7012
-
SSDEEP
24576:bM+L74mBfNUstzo7vRgwLiTcToZJynxRiq3r8JN:QRFiT5ZJK71I
Malware Config
Extracted
remcos
1.7 Pro
Nov 22nd
gcrozona.duckdns.org:3030
-
audio_folder
audio
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
5
-
copy_file
Microsoft Intel Audios.exe
-
copy_folder
Audio Microsoft File
-
delete_file
false
-
hide_file
true
-
hide_keylog_file
true
-
install_flag
true
-
install_path
%WinDir%
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
Windows Display
-
keylog_path
%WinDir%
-
mouse_option
false
-
mutex
Windows Audio
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screens
-
screenshot_path
%AppData%
-
screenshot_time
1
-
startup_value
Window Security Check
-
take_screenshot_option
true
-
take_screenshot_time
5
-
take_screenshot_title
Username;password;proforma;invoice;notepad
Signatures
-
Processes:
reg.exereg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Executes dropped EXE 3 IoCs
Processes:
Microsoft Intel Audios.exeMicrosoft Intel Audios.exeMicrosoft Intel Audios.exepid process 4424 Microsoft Intel Audios.exe 3980 Microsoft Intel Audios.exe 3360 Microsoft Intel Audios.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exeMicrosoft Intel Audios.exemsedge.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run\ 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Window Security Check = "\"C:\\Windows\\Audio Microsoft File\\Microsoft Intel Audios.exe\"" 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run\ Microsoft Intel Audios.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Window Security Check = "\"C:\\Windows\\Audio Microsoft File\\Microsoft Intel Audios.exe\"" Microsoft Intel Audios.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exeMicrosoft Intel Audios.exeMicrosoft Intel Audios.exedescription pid process target process PID 4640 set thread context of 4524 4640 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe PID 4424 set thread context of 3360 4424 Microsoft Intel Audios.exe Microsoft Intel Audios.exe PID 3360 set thread context of 4000 3360 Microsoft Intel Audios.exe iexplore.exe -
Drops file in Program Files directory 2 IoCs
Processes:
setup.exedescription ioc process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\251037d8-bcb0-4986-a7ed-08ba5e16dcad.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20221122030008.pma setup.exe -
Drops file in Windows directory 3 IoCs
Processes:
2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exedescription ioc process File created C:\Windows\Audio Microsoft File\Microsoft Intel Audios.exe 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe File opened for modification C:\Windows\Audio Microsoft File\Microsoft Intel Audios.exe 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe File opened for modification C:\Windows\Audio Microsoft File 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Modifies registry key 1 TTPs 2 IoCs
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exeMicrosoft Intel Audios.exemsedge.exemsedge.exeidentity_helper.exepid process 4640 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe 4640 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe 4424 Microsoft Intel Audios.exe 4424 Microsoft Intel Audios.exe 964 msedge.exe 964 msedge.exe 2100 msedge.exe 2100 msedge.exe 4792 identity_helper.exe 4792 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
Processes:
msedge.exepid process 2100 msedge.exe 2100 msedge.exe 2100 msedge.exe 2100 msedge.exe 2100 msedge.exe 2100 msedge.exe 2100 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exeMicrosoft Intel Audios.exedescription pid process Token: SeDebugPrivilege 4640 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe Token: SeDebugPrivilege 4424 Microsoft Intel Audios.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
msedge.exepid process 2100 msedge.exe 2100 msedge.exe 2100 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.execmd.execmd.exeMicrosoft Intel Audios.exeMicrosoft Intel Audios.execmd.exeiexplore.exemsedge.exedescription pid process target process PID 4640 wrote to memory of 4868 4640 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe PID 4640 wrote to memory of 4868 4640 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe PID 4640 wrote to memory of 4868 4640 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe PID 4640 wrote to memory of 4524 4640 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe PID 4640 wrote to memory of 4524 4640 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe PID 4640 wrote to memory of 4524 4640 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe PID 4640 wrote to memory of 4524 4640 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe PID 4640 wrote to memory of 4524 4640 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe PID 4640 wrote to memory of 4524 4640 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe PID 4640 wrote to memory of 4524 4640 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe PID 4640 wrote to memory of 4524 4640 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe PID 4640 wrote to memory of 4524 4640 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe PID 4524 wrote to memory of 1772 4524 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe cmd.exe PID 4524 wrote to memory of 1772 4524 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe cmd.exe PID 4524 wrote to memory of 1772 4524 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe cmd.exe PID 1772 wrote to memory of 652 1772 cmd.exe reg.exe PID 1772 wrote to memory of 652 1772 cmd.exe reg.exe PID 1772 wrote to memory of 652 1772 cmd.exe reg.exe PID 4524 wrote to memory of 4328 4524 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe cmd.exe PID 4524 wrote to memory of 4328 4524 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe cmd.exe PID 4524 wrote to memory of 4328 4524 2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe cmd.exe PID 4328 wrote to memory of 1872 4328 cmd.exe PING.EXE PID 4328 wrote to memory of 1872 4328 cmd.exe PING.EXE PID 4328 wrote to memory of 1872 4328 cmd.exe PING.EXE PID 4328 wrote to memory of 4424 4328 cmd.exe Microsoft Intel Audios.exe PID 4328 wrote to memory of 4424 4328 cmd.exe Microsoft Intel Audios.exe PID 4328 wrote to memory of 4424 4328 cmd.exe Microsoft Intel Audios.exe PID 4424 wrote to memory of 3980 4424 Microsoft Intel Audios.exe Microsoft Intel Audios.exe PID 4424 wrote to memory of 3980 4424 Microsoft Intel Audios.exe Microsoft Intel Audios.exe PID 4424 wrote to memory of 3980 4424 Microsoft Intel Audios.exe Microsoft Intel Audios.exe PID 4424 wrote to memory of 3360 4424 Microsoft Intel Audios.exe Microsoft Intel Audios.exe PID 4424 wrote to memory of 3360 4424 Microsoft Intel Audios.exe Microsoft Intel Audios.exe PID 4424 wrote to memory of 3360 4424 Microsoft Intel Audios.exe Microsoft Intel Audios.exe PID 4424 wrote to memory of 3360 4424 Microsoft Intel Audios.exe Microsoft Intel Audios.exe PID 4424 wrote to memory of 3360 4424 Microsoft Intel Audios.exe Microsoft Intel Audios.exe PID 4424 wrote to memory of 3360 4424 Microsoft Intel Audios.exe Microsoft Intel Audios.exe PID 4424 wrote to memory of 3360 4424 Microsoft Intel Audios.exe Microsoft Intel Audios.exe PID 4424 wrote to memory of 3360 4424 Microsoft Intel Audios.exe Microsoft Intel Audios.exe PID 4424 wrote to memory of 3360 4424 Microsoft Intel Audios.exe Microsoft Intel Audios.exe PID 3360 wrote to memory of 4260 3360 Microsoft Intel Audios.exe cmd.exe PID 3360 wrote to memory of 4260 3360 Microsoft Intel Audios.exe cmd.exe PID 3360 wrote to memory of 4260 3360 Microsoft Intel Audios.exe cmd.exe PID 3360 wrote to memory of 4000 3360 Microsoft Intel Audios.exe iexplore.exe PID 3360 wrote to memory of 4000 3360 Microsoft Intel Audios.exe iexplore.exe PID 3360 wrote to memory of 4000 3360 Microsoft Intel Audios.exe iexplore.exe PID 3360 wrote to memory of 4000 3360 Microsoft Intel Audios.exe iexplore.exe PID 3360 wrote to memory of 4000 3360 Microsoft Intel Audios.exe iexplore.exe PID 3360 wrote to memory of 4000 3360 Microsoft Intel Audios.exe iexplore.exe PID 3360 wrote to memory of 4000 3360 Microsoft Intel Audios.exe iexplore.exe PID 3360 wrote to memory of 4000 3360 Microsoft Intel Audios.exe iexplore.exe PID 4260 wrote to memory of 8 4260 cmd.exe reg.exe PID 4260 wrote to memory of 8 4260 cmd.exe reg.exe PID 4260 wrote to memory of 8 4260 cmd.exe reg.exe PID 4000 wrote to memory of 2100 4000 iexplore.exe msedge.exe PID 4000 wrote to memory of 2100 4000 iexplore.exe msedge.exe PID 2100 wrote to memory of 2120 2100 msedge.exe msedge.exe PID 2100 wrote to memory of 2120 2100 msedge.exe msedge.exe PID 2100 wrote to memory of 4304 2100 msedge.exe msedge.exe PID 2100 wrote to memory of 4304 2100 msedge.exe msedge.exe PID 2100 wrote to memory of 4304 2100 msedge.exe msedge.exe PID 2100 wrote to memory of 4304 2100 msedge.exe msedge.exe PID 2100 wrote to memory of 4304 2100 msedge.exe msedge.exe PID 2100 wrote to memory of 4304 2100 msedge.exe msedge.exe PID 2100 wrote to memory of 4304 2100 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe"C:\Users\Admin\AppData\Local\Temp\2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Users\Admin\AppData\Local\Temp\2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe"C:\Users\Admin\AppData\Local\Temp\2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe"2⤵PID:4868
-
C:\Users\Admin\AppData\Local\Temp\2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe"C:\Users\Admin\AppData\Local\Temp\2ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- UAC bypass
- Modifies registry key
PID:652 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\install.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\SysWOW64\PING.EXEPING 127.0.0.1 -n 24⤵
- Runs ping.exe
PID:1872 -
C:\Windows\Audio Microsoft File\Microsoft Intel Audios.exe"C:\Windows\Audio Microsoft File\Microsoft Intel Audios.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\Audio Microsoft File\Microsoft Intel Audios.exe"C:\Windows\Audio Microsoft File\Microsoft Intel Audios.exe"5⤵
- Executes dropped EXE
PID:3980 -
C:\Windows\Audio Microsoft File\Microsoft Intel Audios.exe"C:\Windows\Audio Microsoft File\Microsoft Intel Audios.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f6⤵
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f7⤵
- UAC bypass
- Modifies registry key
PID:8 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"6⤵
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.07⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd7ed746f8,0x7ffd7ed74708,0x7ffd7ed747188⤵PID:2120
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,16557979139255495801,4986586287851149899,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:28⤵PID:4304
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,16557979139255495801,4986586287851149899,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:38⤵
- Suspicious behavior: EnumeratesProcesses
PID:964 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,16557979139255495801,4986586287851149899,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2696 /prefetch:88⤵PID:1040
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,16557979139255495801,4986586287851149899,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:18⤵PID:828
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,16557979139255495801,4986586287851149899,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:18⤵PID:2380
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2136,16557979139255495801,4986586287851149899,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4776 /prefetch:88⤵PID:4564
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,16557979139255495801,4986586287851149899,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:18⤵PID:4620
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2136,16557979139255495801,4986586287851149899,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5500 /prefetch:88⤵PID:3008
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,16557979139255495801,4986586287851149899,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5756 /prefetch:18⤵PID:4884
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,16557979139255495801,4986586287851149899,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5696 /prefetch:18⤵PID:4720
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,16557979139255495801,4986586287851149899,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:18⤵PID:2004
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,16557979139255495801,4986586287851149899,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5976 /prefetch:18⤵PID:3460
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,16557979139255495801,4986586287851149899,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6104 /prefetch:88⤵PID:2924
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings8⤵
- Drops file in Program Files directory
PID:4192 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xe8,0xec,0xf0,0x12c,0x130,0x7ff6b40d5460,0x7ff6b40d5470,0x7ff6b40d54809⤵PID:1212
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,16557979139255495801,4986586287851149899,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6104 /prefetch:88⤵
- Suspicious behavior: EnumeratesProcesses
PID:4792 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.07⤵PID:3608
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd7ed746f8,0x7ffd7ed74708,0x7ffd7ed747188⤵PID:2336
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1172
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD59227ba18e4106970788586689f7dddd7
SHA17e2c112b4b2f2fe7b5d308a2078dc487f8b50c7c
SHA25601d0339bd0406e76af6bbce8ca4e41d6c0bb5e1ac9f5926f1e0627590880e481
SHA512b0fafe3d9e1e5d7e8eb6ba258852ae1d1c9ffb04a6378703755a89e4575d3af1c2b88e5367e0868b7f1ea3ee7f9a76a1541a2846e583621ed495d1d97ff864da
-
Filesize
109B
MD58ddcdd0ab01b0740982e7b78b1591015
SHA1acbb9c4bb32822a164f200f8b77eda0ce7bd758d
SHA2567c1abbf1a20f581d2db76d769cc14cf753a412cf92e383a36ffbf0c962eaf678
SHA512ef43e3cb89c800529530183d4315782a864281ef8a0e6443a54ccc4f1837fcbfe43027b399bb43ea114fab70416d49b3cb2539cf8bf658b4b447c4e8597959dc
-
Filesize
825KB
MD59413943e4f3fdbed52a79bcf0c600490
SHA1e88c67859b398f0cc10f7e9adc648848643623f4
SHA2562ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859
SHA5126593946e73bb708cdfd2b6ea3b2346e02551d1e4c816eef8c276af4083ab56bbcbfeb9599ee1228e8081f61f907eebc542c02af4d62914350e9fdaa27efe7012
-
Filesize
825KB
MD59413943e4f3fdbed52a79bcf0c600490
SHA1e88c67859b398f0cc10f7e9adc648848643623f4
SHA2562ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859
SHA5126593946e73bb708cdfd2b6ea3b2346e02551d1e4c816eef8c276af4083ab56bbcbfeb9599ee1228e8081f61f907eebc542c02af4d62914350e9fdaa27efe7012
-
Filesize
825KB
MD59413943e4f3fdbed52a79bcf0c600490
SHA1e88c67859b398f0cc10f7e9adc648848643623f4
SHA2562ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859
SHA5126593946e73bb708cdfd2b6ea3b2346e02551d1e4c816eef8c276af4083ab56bbcbfeb9599ee1228e8081f61f907eebc542c02af4d62914350e9fdaa27efe7012
-
Filesize
825KB
MD59413943e4f3fdbed52a79bcf0c600490
SHA1e88c67859b398f0cc10f7e9adc648848643623f4
SHA2562ce3863a4e824f825a7760ca9283a58c8b9483a5501e5b7a0578729736da7859
SHA5126593946e73bb708cdfd2b6ea3b2346e02551d1e4c816eef8c276af4083ab56bbcbfeb9599ee1228e8081f61f907eebc542c02af4d62914350e9fdaa27efe7012
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e