Analysis
-
max time kernel
153s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 08:00
Static task
static1
Behavioral task
behavioral1
Sample
Android Tester.exe
Resource
win7-20230831-en
General
-
Target
Android Tester.exe
-
Size
22.7MB
-
MD5
f39cec8c25192d89cab82d32e2645b98
-
SHA1
8165bc234cfd0fc6dda711d5c032d7c97bb6ee5d
-
SHA256
82df477a1e5e4105c96c8820385bcd3c1bd54995967d29d2e639d040db5b1574
-
SHA512
6f194968ceaad61f43ee5a48e433e916746fc485b6e60eb24c67e98e83ea76e8e57f52e4047007d4b58fba1fc38e447ca4dc2942e140e41e3c985538c713d524
-
SSDEEP
393216:yQLrjCTVOeSCIRClQ2PfWpeN15t4jpnTxk1ACCWEWI2q5VuDXTlxv9S6V6eX:ykPC0eSZwPtuTx/qU+xv93
Malware Config
Extracted
quasar
2.1.0.0
Office04
nibiru3.duckdns.org:7777
VNM_MUTEX_ubQkq789WptLUo6CNl
-
encryption_key
GaGctuJ4ar1CIDW3hoKN
-
install_name
Winstep.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Winstep SpeedLaunch
-
subdirectory
Winstep SpeedLaunch
Signatures
-
Contains code to disable Windows Defender 7 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\dllhost.exe disable_win_def C:\Users\Admin\AppData\Local\Temp\dllhost.exe disable_win_def C:\Users\Admin\AppData\Local\Temp\dllhost.exe disable_win_def behavioral2/memory/2948-53-0x00000000002A0000-0x000000000032C000-memory.dmp disable_win_def C:\Users\Admin\AppData\Roaming\Winstep SpeedLaunch\Winstep.exe disable_win_def C:\Users\Admin\AppData\Roaming\Winstep SpeedLaunch\Winstep.exe disable_win_def C:\Users\Admin\AppData\Roaming\Winstep SpeedLaunch\Winstep.exe disable_win_def -
Processes:
dllhost.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" dllhost.exe -
Quasar payload 7 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\dllhost.exe family_quasar C:\Users\Admin\AppData\Local\Temp\dllhost.exe family_quasar C:\Users\Admin\AppData\Local\Temp\dllhost.exe family_quasar behavioral2/memory/2948-53-0x00000000002A0000-0x000000000032C000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\Winstep SpeedLaunch\Winstep.exe family_quasar C:\Users\Admin\AppData\Roaming\Winstep SpeedLaunch\Winstep.exe family_quasar C:\Users\Admin\AppData\Roaming\Winstep SpeedLaunch\Winstep.exe family_quasar -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Android Tester.exeWinstep.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\Control Panel\International\Geo\Nation Android Tester.exe Key value queried \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\Control Panel\International\Geo\Nation Winstep.exe -
Executes dropped EXE 5 IoCs
Processes:
Apktool Installet1.exedllhost.exeAndroidTester v6.4.6.exeWinstep.exeWinstep.exepid process 4852 Apktool Installet1.exe 2948 dllhost.exe 2160 AndroidTester v6.4.6.exe 2412 Winstep.exe 620 Winstep.exe -
Processes:
dllhost.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" dllhost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
dllhost.exeWinstep.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Winstep SpeedLaunch = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\dllhost.exe\"" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Winstep SpeedLaunch = "\"C:\\Users\\Admin\\AppData\\Roaming\\Winstep SpeedLaunch\\Winstep.exe\"" Winstep.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 67 ip-api.com 96 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4760 2412 WerFault.exe Winstep.exe 4288 2412 WerFault.exe Winstep.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1112 schtasks.exe 4484 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 31 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exemsedge.exemsedge.exeidentity_helper.exepowershell.exeWinstep.exemsedge.exepid process 2936 powershell.exe 2936 powershell.exe 936 powershell.exe 936 powershell.exe 936 powershell.exe 2952 powershell.exe 2952 powershell.exe 1152 powershell.exe 1152 powershell.exe 1152 powershell.exe 3484 powershell.exe 3484 powershell.exe 3484 powershell.exe 4376 powershell.exe 4376 powershell.exe 4376 powershell.exe 4104 msedge.exe 4104 msedge.exe 2908 msedge.exe 2908 msedge.exe 1648 identity_helper.exe 1648 identity_helper.exe 2012 powershell.exe 2012 powershell.exe 2012 powershell.exe 620 Winstep.exe 620 Winstep.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe 392 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
Processes:
msedge.exepid process 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedllhost.exeWinstep.exepowershell.exeWinstep.exedescription pid process Token: SeDebugPrivilege 2936 powershell.exe Token: SeDebugPrivilege 936 powershell.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeDebugPrivilege 1152 powershell.exe Token: SeDebugPrivilege 3484 powershell.exe Token: SeDebugPrivilege 4376 powershell.exe Token: SeDebugPrivilege 2948 dllhost.exe Token: SeDebugPrivilege 2412 Winstep.exe Token: SeDebugPrivilege 2412 Winstep.exe Token: SeDebugPrivilege 2012 powershell.exe Token: SeDebugPrivilege 620 Winstep.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid process 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe 2908 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Winstep.exepid process 2412 Winstep.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Android Tester.exeApktool Installet1.execmd.execmd.exemsedge.exedescription pid process target process PID 1532 wrote to memory of 4852 1532 Android Tester.exe Apktool Installet1.exe PID 1532 wrote to memory of 4852 1532 Android Tester.exe Apktool Installet1.exe PID 1532 wrote to memory of 4852 1532 Android Tester.exe Apktool Installet1.exe PID 1532 wrote to memory of 1628 1532 Android Tester.exe cmd.exe PID 1532 wrote to memory of 1628 1532 Android Tester.exe cmd.exe PID 1532 wrote to memory of 1628 1532 Android Tester.exe cmd.exe PID 1532 wrote to memory of 2948 1532 Android Tester.exe dllhost.exe PID 1532 wrote to memory of 2948 1532 Android Tester.exe dllhost.exe PID 1532 wrote to memory of 2948 1532 Android Tester.exe dllhost.exe PID 4852 wrote to memory of 4776 4852 Apktool Installet1.exe cmd.exe PID 4852 wrote to memory of 4776 4852 Apktool Installet1.exe cmd.exe PID 4776 wrote to memory of 1016 4776 cmd.exe cacls.exe PID 4776 wrote to memory of 1016 4776 cmd.exe cacls.exe PID 4776 wrote to memory of 2936 4776 cmd.exe powershell.exe PID 4776 wrote to memory of 2936 4776 cmd.exe powershell.exe PID 1532 wrote to memory of 2160 1532 Android Tester.exe AndroidTester v6.4.6.exe PID 1532 wrote to memory of 2160 1532 Android Tester.exe AndroidTester v6.4.6.exe PID 1532 wrote to memory of 2160 1532 Android Tester.exe AndroidTester v6.4.6.exe PID 4776 wrote to memory of 936 4776 cmd.exe powershell.exe PID 4776 wrote to memory of 936 4776 cmd.exe powershell.exe PID 1628 wrote to memory of 2908 1628 cmd.exe msedge.exe PID 1628 wrote to memory of 2908 1628 cmd.exe msedge.exe PID 2908 wrote to memory of 4128 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 4128 2908 msedge.exe msedge.exe PID 4776 wrote to memory of 2952 4776 cmd.exe powershell.exe PID 4776 wrote to memory of 2952 4776 cmd.exe powershell.exe PID 4776 wrote to memory of 1152 4776 cmd.exe powershell.exe PID 4776 wrote to memory of 1152 4776 cmd.exe powershell.exe PID 4776 wrote to memory of 3484 4776 cmd.exe powershell.exe PID 4776 wrote to memory of 3484 4776 cmd.exe powershell.exe PID 4776 wrote to memory of 4376 4776 cmd.exe powershell.exe PID 4776 wrote to memory of 4376 4776 cmd.exe powershell.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe PID 2908 wrote to memory of 2752 2908 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Android Tester.exe"C:\Users\Admin\AppData\Local\Temp\Android Tester.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Users\Admin\AppData\Local\Temp\Apktool Installet1.exe"C:\Users\Admin\AppData\Local\Temp\Apktool Installet1.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\9981.tmp\9982.tmp\9983.bat "C:\Users\Admin\AppData\Local\Temp\Apktool Installet1.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"4⤵PID:1016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Add-MpPreference -ExclusionExtension ".exe""4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath '"C:\'"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup'"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath '"C:\Users\Admin\appdata\local\temp\svchost.exe'"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath '"C:\Users\Admin\appdata\roaming\winstep speedlaunch\winstep.exe'"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath '"C:\program files (x86)\nat host\nathost.exe'"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\URL.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://allienhacker.webnode.es/?_ga=2.196494636.1688825314.1654326551-1345156272.16522020483⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xf8,0x12c,0x7ffa4aed46f8,0x7ffa4aed4708,0x7ffa4aed47184⤵PID:4128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,14649176001951976652,12272438991275794155,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:24⤵PID:2752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,14649176001951976652,12272438991275794155,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:84⤵PID:4660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,14649176001951976652,12272438991275794155,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14649176001951976652,12272438991275794155,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3684 /prefetch:14⤵PID:4296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14649176001951976652,12272438991275794155,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3720 /prefetch:14⤵PID:2572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14649176001951976652,12272438991275794155,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:14⤵PID:1496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14649176001951976652,12272438991275794155,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:14⤵PID:4484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14649176001951976652,12272438991275794155,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4260 /prefetch:14⤵PID:4308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,14649176001951976652,12272438991275794155,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5844 /prefetch:14⤵PID:2976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,14649176001951976652,12272438991275794155,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3776 /prefetch:84⤵PID:2624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,14649176001951976652,12272438991275794155,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3776 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:1648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,14649176001951976652,12272438991275794155,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2080 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:392
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\dllhost.exe"C:\Users\Admin\AppData\Local\Temp\dllhost.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2948 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Winstep SpeedLaunch" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\dllhost.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1112
-
-
C:\Users\Admin\AppData\Roaming\Winstep SpeedLaunch\Winstep.exe"C:\Users\Admin\AppData\Roaming\Winstep SpeedLaunch\Winstep.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2412 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Winstep SpeedLaunch" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Winstep SpeedLaunch\Winstep.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:4484
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EnBtZgh35kSu.bat" "4⤵PID:3364
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1244
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:2672
-
-
C:\Users\Admin\AppData\Roaming\Winstep SpeedLaunch\Winstep.exe"C:\Users\Admin\AppData\Roaming\Winstep SpeedLaunch\Winstep.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:620
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 22364⤵
- Program crash
PID:4760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 22364⤵
- Program crash
PID:4288
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
-
C:\Users\Admin\AppData\Local\Temp\AndroidTester v6.4.6.exe"C:\Users\Admin\AppData\Local\Temp\AndroidTester v6.4.6.exe"2⤵
- Executes dropped EXE
PID:2160
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4216
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2412 -ip 24121⤵PID:1852
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
152B
MD5bf009481892dd0d1c49db97428428ede
SHA1aee4e7e213f6332c1629a701b42335eb1a035c66
SHA25618236c88bc4fe576f82223cca595133aa3b4e5fd24ebac9fd515b70e6f403ab4
SHA512d05515ff319b0b82030bc9d4a27f0432b613488f945d1dae8b8dfe73c64e651eb39f4141a5d2e157e2afb43dd1dd95b6611c1003ac4e2e80511e6c5cd7cfdf11
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD59bf00ca55eb77c92d4f3ab9052441724
SHA15c7b0026579f9c3d2546a96289183c10111450c0
SHA256cdb00171046e7fbd14e82da8242b7f544e420c6698b468a4b3609627f9fe1255
SHA512e8363737fdef3d16812576269b3c29e9045a38b8442386a292333330d41d6b0443b5d560765dc126aed63cf0018cfd2f2531dd63069e9e1c64342a5ea6009011
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
876B
MD599a5be8c3278c7b3dd8c2ea39576bba6
SHA1df9bf3cbcb629d85f11f843c60ccb9081a3347e4
SHA256df738a39fb35dc689fc1e1917173d3bc82860c66db096e6cff80f0960d9aa90c
SHA512edcdc0cc214612250bf6171324b16a4c26161d99468ca7f146e900a72e20ac96debec4d7466a674532b68492d8b52ccd07084a1029323e21c8559d3dc4cd7c8d
-
Filesize
5KB
MD54c831051a97d0f2a9bd3138cadb79022
SHA1d96d9c2b135be43a5b62443baee766f50b414d9c
SHA25680bd64370c6519cb28db914044808e34cff33c32eee4079d90bd200e8a3510e4
SHA512b102da4ee216701114558996ba094211ffbea5da75d133a519138a71f062a495d143c6648352a7aa27e1e5fbf9925b94980154efb3d96aa9c7ebc157f9a974ad
-
Filesize
5KB
MD595baacaadd1568d3b25d8727e7d1fb2c
SHA155ddf16362de5c6abe52cc79b0d5eed30bcc8a5c
SHA2564412a79d48335d2316865365a1feeb2d736921c57fc505a3954fe46192a1b2dd
SHA51203cfadfeb430b96ec4fa47e3a30ecf05e49150738dd23de50e9132f3e559ef3a7058d33e92b95bee31b97a1f33e94004c0db4cdd8af645daaeb60bf80f4d3fd9
-
Filesize
24KB
MD525ac77f8c7c7b76b93c8346e41b89a95
SHA15a8f769162bab0a75b1014fb8b94f9bb1fb7970a
SHA2568ad26364375358eac8238a730ef826749677c62d709003d84e758f0e7478cc4b
SHA512df64a3593882972f3b10c997b118087c97a7fa684cd722624d7f5fb41d645c605d59a89eccf7518570ff9e73b4310432c4bb5864ee58e78c0743c0c1606853a7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\000004.dbtmp
Filesize16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5896e1c1b8c5a26887c8f11a220a6cf03
SHA164051facbb4dc78040c0b0142919db8a2df4d5c2
SHA2563139d5cdda7c9220fafd3933e75bcc3ef11d7cafbe2a450a2c698126f6c010f2
SHA5124b335cc13ed4ad2b9209b088c57204fefe9ee2a97421105eb1229018f86c3eca846752a4ecf1152ff5d511e1fe156a471b2b2e4a722a4a30811ef18a961ce5a1
-
Filesize
10KB
MD50192674070134480dca9a60c2e5f12ba
SHA14eb52e01b07dee2c4a80dc03abc99cd45c8fa58a
SHA256724a6607fb24cfb82f0a3662886b5afde51fa8b37905c3f6224b20597e88c261
SHA512ccddd87a2982e3545efdea371760749d191c27a209961b1861c83efdca6ee3b823db768e23896cad467fdcae4fbc32e88c1a4b1e6c3c6368bde71be52739c085
-
Filesize
64B
MD59bb8858716f3e37f292e496375c475ad
SHA11fa202b5f8924ea0a02e62a41927befcbe531fa6
SHA256b1bda76313d6b7f988b644751f0bb0e8bb6fb97fb6facc8795ba8dd24ac0c7e5
SHA51243f57ea83ccd4c5d2a32f38337facea8040cbf4ca59b7bbaf9149346f7c3e3c6c76d256df98b6de65c64cd32958e5403a04357c6e0f422952c2d683729f34b8e
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
1KB
MD5bcd21aeb88d121e122e032bf667a75ec
SHA132269670e39bb393f918c8ef7b57ddceaf6e27b1
SHA256cb7ed31c658bf88e133e1e1397ee0dbbd56bb7629895a9ccf6dc558c747b18a8
SHA5122c03bbe713c0fdb4faf5df5d5d54f057ee5df13776fb56f12565c597738ae7d81e6f2dd06c2a6eae583eab40698d2c870c9a349d74f4061b0b41d5387e7bef5e
-
Filesize
22.5MB
MD5341dc6721fbc232343b78df9ec9c87b0
SHA141efee2cc4d040ac8b636496d652e641f0b18dac
SHA256d791d092f6dbdb56f9986e9d4560aaecc229fbf6af829608007ea74175711f4b
SHA51248c4aec0a45913dbd12d4e4070a475be2b4d86dfab91fcb9594affeea85cbf4a00a99fff99090ed8c76e250bddb1f2d1147623d6c450bb3aa1223d799346cdf5
-
Filesize
22.5MB
MD5341dc6721fbc232343b78df9ec9c87b0
SHA141efee2cc4d040ac8b636496d652e641f0b18dac
SHA256d791d092f6dbdb56f9986e9d4560aaecc229fbf6af829608007ea74175711f4b
SHA51248c4aec0a45913dbd12d4e4070a475be2b4d86dfab91fcb9594affeea85cbf4a00a99fff99090ed8c76e250bddb1f2d1147623d6c450bb3aa1223d799346cdf5
-
Filesize
22.5MB
MD5341dc6721fbc232343b78df9ec9c87b0
SHA141efee2cc4d040ac8b636496d652e641f0b18dac
SHA256d791d092f6dbdb56f9986e9d4560aaecc229fbf6af829608007ea74175711f4b
SHA51248c4aec0a45913dbd12d4e4070a475be2b4d86dfab91fcb9594affeea85cbf4a00a99fff99090ed8c76e250bddb1f2d1147623d6c450bb3aa1223d799346cdf5
-
Filesize
90KB
MD58f020103ca37c36f67a7d4ac20ad2ab8
SHA11d63f71056e1e8a934cc7ad3dbaed6a217f7ddac
SHA256a49d9ea46e96ac378518dee631197a8868da81599441c32e9d33057c2bfef2a2
SHA5120b03656871ee2f4ca76386ab119675765bc6dbf6271fd5d80a1652cae7c2302cf34241e78f41e8c67214f9f3ed125174edcdd831d06db2490d661306d228e79c
-
Filesize
90KB
MD58f020103ca37c36f67a7d4ac20ad2ab8
SHA11d63f71056e1e8a934cc7ad3dbaed6a217f7ddac
SHA256a49d9ea46e96ac378518dee631197a8868da81599441c32e9d33057c2bfef2a2
SHA5120b03656871ee2f4ca76386ab119675765bc6dbf6271fd5d80a1652cae7c2302cf34241e78f41e8c67214f9f3ed125174edcdd831d06db2490d661306d228e79c
-
Filesize
90KB
MD58f020103ca37c36f67a7d4ac20ad2ab8
SHA11d63f71056e1e8a934cc7ad3dbaed6a217f7ddac
SHA256a49d9ea46e96ac378518dee631197a8868da81599441c32e9d33057c2bfef2a2
SHA5120b03656871ee2f4ca76386ab119675765bc6dbf6271fd5d80a1652cae7c2302cf34241e78f41e8c67214f9f3ed125174edcdd831d06db2490d661306d228e79c
-
Filesize
221B
MD54c4a55923047b41979f4de3dfd4823de
SHA1808d197d23cc80730b3ef9103a62e05816785717
SHA256a97638423582b6bf8edbf9d44ac59044e17cfa5229172ddb178c71be0ec6d9f2
SHA5127ea4194343e45e64f1a29cbdd3d89543b5ead58011e9aa73b17e9c8df14dea5874cfa4c0d10cb9f2681bb80a5552a02eb0143455564c431e36b4bc134c878ac8
-
Filesize
109B
MD5ae2b368ac1a2180aa6307c913aba5713
SHA19ed2a7fe126d48cbd53c5a3b89cd2dc86b81f921
SHA256b5d3420d52ea0fe34905cb9269f11b964dd7c2b3a31d58620131194fcd2bf992
SHA512839f3dff0ddf5ad0bfd8f7fa0d6a98fb7bbc0c0b0baa8b58eb6621c011ac175fb34f1a44587b4fc8a0119ca0491d44109b12ae050eb66cf4dca5a2d75a1113fc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
534KB
MD53929b52ee76c8c5480e4209cb7f70d5c
SHA174ff90a0f1a7561aef81da6202c7355c6b170413
SHA25653a4d73780e05e99c62c732f3950ac68bbc86c74a90b32b9f9a54590b85be5cc
SHA512e96374483bbf62ce32e4c75bd3e2ba39f130aa42332f80b71568c01a6a8ea756c8aca53838ac8050d28997ed1181ce7a9923028bba9687d0fcd2c1170a5d6e34
-
Filesize
534KB
MD53929b52ee76c8c5480e4209cb7f70d5c
SHA174ff90a0f1a7561aef81da6202c7355c6b170413
SHA25653a4d73780e05e99c62c732f3950ac68bbc86c74a90b32b9f9a54590b85be5cc
SHA512e96374483bbf62ce32e4c75bd3e2ba39f130aa42332f80b71568c01a6a8ea756c8aca53838ac8050d28997ed1181ce7a9923028bba9687d0fcd2c1170a5d6e34
-
Filesize
534KB
MD53929b52ee76c8c5480e4209cb7f70d5c
SHA174ff90a0f1a7561aef81da6202c7355c6b170413
SHA25653a4d73780e05e99c62c732f3950ac68bbc86c74a90b32b9f9a54590b85be5cc
SHA512e96374483bbf62ce32e4c75bd3e2ba39f130aa42332f80b71568c01a6a8ea756c8aca53838ac8050d28997ed1181ce7a9923028bba9687d0fcd2c1170a5d6e34
-
Filesize
534KB
MD53929b52ee76c8c5480e4209cb7f70d5c
SHA174ff90a0f1a7561aef81da6202c7355c6b170413
SHA25653a4d73780e05e99c62c732f3950ac68bbc86c74a90b32b9f9a54590b85be5cc
SHA512e96374483bbf62ce32e4c75bd3e2ba39f130aa42332f80b71568c01a6a8ea756c8aca53838ac8050d28997ed1181ce7a9923028bba9687d0fcd2c1170a5d6e34
-
Filesize
534KB
MD53929b52ee76c8c5480e4209cb7f70d5c
SHA174ff90a0f1a7561aef81da6202c7355c6b170413
SHA25653a4d73780e05e99c62c732f3950ac68bbc86c74a90b32b9f9a54590b85be5cc
SHA512e96374483bbf62ce32e4c75bd3e2ba39f130aa42332f80b71568c01a6a8ea756c8aca53838ac8050d28997ed1181ce7a9923028bba9687d0fcd2c1170a5d6e34
-
Filesize
534KB
MD53929b52ee76c8c5480e4209cb7f70d5c
SHA174ff90a0f1a7561aef81da6202c7355c6b170413
SHA25653a4d73780e05e99c62c732f3950ac68bbc86c74a90b32b9f9a54590b85be5cc
SHA512e96374483bbf62ce32e4c75bd3e2ba39f130aa42332f80b71568c01a6a8ea756c8aca53838ac8050d28997ed1181ce7a9923028bba9687d0fcd2c1170a5d6e34
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e