Analysis
-
max time kernel
56s -
max time network
60s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
submitted
10-02-2024 00:41
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/thehackersafi/rat
Resource
win10v2004-20231215-en
General
-
Target
https://github.com/thehackersafi/rat
Malware Config
Signatures
-
Babylon RAT
Babylon RAT is remote access trojan written in C++.
-
Babylonrat family
-
Downloads MZ/PE file
-
Executes dropped EXE 16 IoCs
pid Process 3096 HzzHook-3.exe 4196 HzzHook-3.exe 3892 HzzHook-3.exe 1632 HzzHook-3.exe 1220 HzzHook-3.exe 2880 HzzHook-3.exe 4196 HzzHook-3.exe 3776 HzzHook-3.exe 3532 HzzHook-3.exe 5004 HzzHook-3.exe 2472 HzzHook-3.exe 1120 HzzHook-3.exe 2140 HzzHook-3.exe 2224 HzzHook-3.exe 4388 HzzHook-3.exe 2600 HzzHook-3.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 59 raw.githubusercontent.com 61 raw.githubusercontent.com -
resource yara_rule behavioral1/files/0x000a000000023262-218.dat upx behavioral1/memory/3096-260-0x0000000000D10000-0x0000000000DD9000-memory.dmp upx behavioral1/memory/4196-263-0x0000000000D10000-0x0000000000DD9000-memory.dmp upx behavioral1/memory/3892-270-0x0000000000D10000-0x0000000000DD9000-memory.dmp upx behavioral1/memory/3096-280-0x0000000000D10000-0x0000000000DD9000-memory.dmp upx behavioral1/memory/1632-282-0x0000000000D10000-0x0000000000DD9000-memory.dmp upx behavioral1/memory/1220-284-0x0000000000D10000-0x0000000000DD9000-memory.dmp upx behavioral1/memory/2880-286-0x0000000000D10000-0x0000000000DD9000-memory.dmp upx behavioral1/memory/2880-287-0x0000000000D10000-0x0000000000DD9000-memory.dmp upx behavioral1/memory/4196-289-0x0000000000D10000-0x0000000000DD9000-memory.dmp upx behavioral1/memory/3776-291-0x0000000000D10000-0x0000000000DD9000-memory.dmp upx behavioral1/memory/3532-293-0x0000000000D10000-0x0000000000DD9000-memory.dmp upx behavioral1/memory/5004-295-0x0000000000D10000-0x0000000000DD9000-memory.dmp upx behavioral1/memory/2472-297-0x0000000000D10000-0x0000000000DD9000-memory.dmp upx behavioral1/memory/2472-298-0x0000000000D10000-0x0000000000DD9000-memory.dmp upx behavioral1/memory/1120-300-0x0000000000D10000-0x0000000000DD9000-memory.dmp upx behavioral1/memory/2140-302-0x0000000000D10000-0x0000000000DD9000-memory.dmp upx behavioral1/memory/2224-304-0x0000000000D10000-0x0000000000DD9000-memory.dmp upx behavioral1/memory/4388-306-0x0000000000D10000-0x0000000000DD9000-memory.dmp upx behavioral1/memory/4388-307-0x0000000000D10000-0x0000000000DD9000-memory.dmp upx behavioral1/memory/3096-310-0x0000000000D10000-0x0000000000DD9000-memory.dmp upx behavioral1/memory/3096-320-0x0000000000D10000-0x0000000000DD9000-memory.dmp upx behavioral1/memory/2600-322-0x0000000000D10000-0x0000000000DD9000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HzzHook-3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HzzHook-3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HzzHook-3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HzzHook-3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HzzHook-3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HzzHook-3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HzzHook-3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HzzHook-3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HzzHook-3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HzzHook-3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HzzHook-3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HzzHook-3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HzzHook-3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HzzHook-3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HzzHook-3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HzzHook-3.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 709525.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4788 msedge.exe 4788 msedge.exe 556 msedge.exe 556 msedge.exe 1228 identity_helper.exe 1228 identity_helper.exe 3932 msedge.exe 3932 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3096 HzzHook-3.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeShutdownPrivilege 3096 HzzHook-3.exe Token: SeDebugPrivilege 3096 HzzHook-3.exe Token: SeTcbPrivilege 3096 HzzHook-3.exe Token: SeShutdownPrivilege 4196 HzzHook-3.exe Token: SeDebugPrivilege 4196 HzzHook-3.exe Token: SeTcbPrivilege 4196 HzzHook-3.exe Token: SeShutdownPrivilege 3892 HzzHook-3.exe Token: SeDebugPrivilege 3892 HzzHook-3.exe Token: SeTcbPrivilege 3892 HzzHook-3.exe Token: SeShutdownPrivilege 1632 HzzHook-3.exe Token: SeDebugPrivilege 1632 HzzHook-3.exe Token: SeTcbPrivilege 1632 HzzHook-3.exe Token: SeShutdownPrivilege 1220 HzzHook-3.exe Token: SeDebugPrivilege 1220 HzzHook-3.exe Token: SeTcbPrivilege 1220 HzzHook-3.exe Token: SeShutdownPrivilege 2880 HzzHook-3.exe Token: SeDebugPrivilege 2880 HzzHook-3.exe Token: SeTcbPrivilege 2880 HzzHook-3.exe Token: SeShutdownPrivilege 4196 HzzHook-3.exe Token: SeDebugPrivilege 4196 HzzHook-3.exe Token: SeTcbPrivilege 4196 HzzHook-3.exe Token: SeShutdownPrivilege 3776 HzzHook-3.exe Token: SeDebugPrivilege 3776 HzzHook-3.exe Token: SeTcbPrivilege 3776 HzzHook-3.exe Token: SeShutdownPrivilege 3532 HzzHook-3.exe Token: SeDebugPrivilege 3532 HzzHook-3.exe Token: SeTcbPrivilege 3532 HzzHook-3.exe Token: SeShutdownPrivilege 5004 HzzHook-3.exe Token: SeDebugPrivilege 5004 HzzHook-3.exe Token: SeTcbPrivilege 5004 HzzHook-3.exe Token: SeShutdownPrivilege 2472 HzzHook-3.exe Token: SeDebugPrivilege 2472 HzzHook-3.exe Token: SeTcbPrivilege 2472 HzzHook-3.exe Token: SeShutdownPrivilege 1120 HzzHook-3.exe Token: SeDebugPrivilege 1120 HzzHook-3.exe Token: SeTcbPrivilege 1120 HzzHook-3.exe Token: SeShutdownPrivilege 2140 HzzHook-3.exe Token: SeDebugPrivilege 2140 HzzHook-3.exe Token: SeTcbPrivilege 2140 HzzHook-3.exe Token: SeShutdownPrivilege 2224 HzzHook-3.exe Token: SeDebugPrivilege 2224 HzzHook-3.exe Token: SeTcbPrivilege 2224 HzzHook-3.exe Token: SeShutdownPrivilege 4388 HzzHook-3.exe Token: SeDebugPrivilege 4388 HzzHook-3.exe Token: SeTcbPrivilege 4388 HzzHook-3.exe Token: SeShutdownPrivilege 2600 HzzHook-3.exe Token: SeDebugPrivilege 2600 HzzHook-3.exe Token: SeTcbPrivilege 2600 HzzHook-3.exe -
Suspicious use of FindShellTrayWindow 37 IoCs
pid Process 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe -
Suspicious use of SendNotifyMessage 26 IoCs
pid Process 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe 556 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3096 HzzHook-3.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 556 wrote to memory of 1992 556 msedge.exe 70 PID 556 wrote to memory of 1992 556 msedge.exe 70 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4024 556 msedge.exe 85 PID 556 wrote to memory of 4788 556 msedge.exe 87 PID 556 wrote to memory of 4788 556 msedge.exe 87 PID 556 wrote to memory of 1172 556 msedge.exe 86 PID 556 wrote to memory of 1172 556 msedge.exe 86 PID 556 wrote to memory of 1172 556 msedge.exe 86 PID 556 wrote to memory of 1172 556 msedge.exe 86 PID 556 wrote to memory of 1172 556 msedge.exe 86 PID 556 wrote to memory of 1172 556 msedge.exe 86 PID 556 wrote to memory of 1172 556 msedge.exe 86 PID 556 wrote to memory of 1172 556 msedge.exe 86 PID 556 wrote to memory of 1172 556 msedge.exe 86 PID 556 wrote to memory of 1172 556 msedge.exe 86 PID 556 wrote to memory of 1172 556 msedge.exe 86 PID 556 wrote to memory of 1172 556 msedge.exe 86 PID 556 wrote to memory of 1172 556 msedge.exe 86 PID 556 wrote to memory of 1172 556 msedge.exe 86 PID 556 wrote to memory of 1172 556 msedge.exe 86 PID 556 wrote to memory of 1172 556 msedge.exe 86 PID 556 wrote to memory of 1172 556 msedge.exe 86 PID 556 wrote to memory of 1172 556 msedge.exe 86 PID 556 wrote to memory of 1172 556 msedge.exe 86 PID 556 wrote to memory of 1172 556 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/thehackersafi/rat1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcc71546f8,0x7ffcc7154708,0x7ffcc71547182⤵PID:1992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,2989610613156045859,108503686224818086,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:22⤵PID:4024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,2989610613156045859,108503686224818086,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2860 /prefetch:82⤵PID:1172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,2989610613156045859,108503686224818086,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2989610613156045859,108503686224818086,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:12⤵PID:3184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2989610613156045859,108503686224818086,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:12⤵PID:2764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,2989610613156045859,108503686224818086,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5024 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,2989610613156045859,108503686224818086,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5024 /prefetch:82⤵PID:636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2989610613156045859,108503686224818086,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:12⤵PID:1736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2989610613156045859,108503686224818086,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5356 /prefetch:12⤵PID:5048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2989610613156045859,108503686224818086,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4872 /prefetch:12⤵PID:3536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2989610613156045859,108503686224818086,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:12⤵PID:2132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2989610613156045859,108503686224818086,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5412 /prefetch:12⤵PID:1640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2080,2989610613156045859,108503686224818086,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5668 /prefetch:82⤵PID:2064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2080,2989610613156045859,108503686224818086,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6200 /prefetch:82⤵PID:3272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,2989610613156045859,108503686224818086,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6092 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3932
-
-
C:\Users\Admin\Downloads\HzzHook-3.exe"C:\Users\Admin\Downloads\HzzHook-3.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3096
-
-
C:\Users\Admin\Downloads\HzzHook-3.exe"C:\Users\Admin\Downloads\HzzHook-3.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4196
-
-
C:\Users\Admin\Downloads\HzzHook-3.exe"C:\Users\Admin\Downloads\HzzHook-3.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3892
-
-
C:\Users\Admin\Downloads\HzzHook-3.exe"C:\Users\Admin\Downloads\HzzHook-3.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Users\Admin\Downloads\HzzHook-3.exe"C:\Users\Admin\Downloads\HzzHook-3.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
-
C:\Users\Admin\Downloads\HzzHook-3.exe"C:\Users\Admin\Downloads\HzzHook-3.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Users\Admin\Downloads\HzzHook-3.exe"C:\Users\Admin\Downloads\HzzHook-3.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4196
-
-
C:\Users\Admin\Downloads\HzzHook-3.exe"C:\Users\Admin\Downloads\HzzHook-3.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3776
-
-
C:\Users\Admin\Downloads\HzzHook-3.exe"C:\Users\Admin\Downloads\HzzHook-3.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3532
-
-
C:\Users\Admin\Downloads\HzzHook-3.exe"C:\Users\Admin\Downloads\HzzHook-3.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
-
C:\Users\Admin\Downloads\HzzHook-3.exe"C:\Users\Admin\Downloads\HzzHook-3.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Users\Admin\Downloads\HzzHook-3.exe"C:\Users\Admin\Downloads\HzzHook-3.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
-
C:\Users\Admin\Downloads\HzzHook-3.exe"C:\Users\Admin\Downloads\HzzHook-3.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Users\Admin\Downloads\HzzHook-3.exe"C:\Users\Admin\Downloads\HzzHook-3.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
C:\Users\Admin\Downloads\HzzHook-3.exe"C:\Users\Admin\Downloads\HzzHook-3.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4388
-
-
C:\Users\Admin\Downloads\HzzHook-3.exe"C:\Users\Admin\Downloads\HzzHook-3.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2132
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4848
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD54d6e17218d9a99976d1a14c6f6944c96
SHA19e54a19d6c61d99ac8759c5f07b2f0d5faab447f
SHA25632e343d2794af8bc6f2f7c905b5df11d53db4ad8922b92ad5e7cc9c856509d93
SHA5123fa166b3e2d1236298d8dda7071a6fcf2bde283f181b8b0a07c0bb8ba756d6f55fa8a847ca5286d4dbabc6dace67e842a118866320ac01bd5f93cccd3a032e47
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD514e8c2b7cd8f130fcae77713494c5467
SHA1a8182ed73bd0a6bc522a3259900da7f49a49e632
SHA256ead3034f91e1ce832a48db019f7032b844728ef1e753ebe8154a58c452b84e61
SHA5126c39ee89e5da3fa7ebb9277403b5dff2603d4a0da8327e79a24e26f7d8dbf0d9da4e49e63ef2be5214f8cd79d0e731fb48f69ad52a13f53f9b1f998b5df4ab64
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
5KB
MD552cf2c1271fa80ca245d6df167e23379
SHA1bfdf4eb17c7551aef6c867dbeda31f37948122ac
SHA2569947d7f9f412a993ab89704ad85259a08f0345e9b4bb8cd3987421a0b991d6e9
SHA51274ac14b7e80863b476b9bbb0946b12786a82c761ac891e17d86469aa48002b4653e76ba6952439a9da99c4f8861bcc679edc95124855c8956e160f72b5d3cbf0
-
Filesize
5KB
MD54a78909c4585095dbd41c524ffe8a099
SHA13e7d5d3376dd1fd420458146199c631b0990692b
SHA256ad32aeb4fee84584ea698172a4f46fcad8aaadc6cb76a3d40a5b3e86c9355d85
SHA512c13422faa4ddea91b2bd63832316780deb581d311fca45f2eca54ab93d8b78b8a552da234c8dc921e1645e6a9640330e31535d4bb292e0bcdab18908c0e34b14
-
Filesize
6KB
MD58439f5ec015a3ad15a2d2f4d9d0a143d
SHA132e9351b5e2e969bdd12fab61976661823d9de36
SHA25600af11cd1b52b6c93772d7a34f078ba9a65711313e3d7e38913f428b76aaaea7
SHA51296c6b9b22ad13430040df21dcdd37f9e4c9d3fd22c8b1b361d6af8b12d11fe128b30239625fd3272551b7a14b2be42d39dfcfe7fd96db3f653d4a530696bea50
-
Filesize
24KB
MD5c2ef1d773c3f6f230cedf469f7e34059
SHA1e410764405adcfead3338c8d0b29371fd1a3f292
SHA256185450d538a894e4dcf55b428f506f3d7baa86664fbbc67afd6c255b65178521
SHA5122ef93803da4d630916bed75d678382fd1c72bff1700a1a72e2612431c6d5e11410ced4eaf522b388028aeadb08e8a77513e16594e6ab081f6d6203e4caa7d549
-
Filesize
1KB
MD5eb0068d9f58aa83759f8eb544cee5e2e
SHA1137c1098d7f977fe0c48d8710019d7ed60a924b3
SHA256df4f64b3ca7b0d054928279384574014bd07194ad6f8998fcf76c5ea771bbdb3
SHA512605c581c3c32f6c49dd9445799feb2b5e3ea66dcbb3155ea3d77c709d939f48345dee9dcbd5aed42496193b381e03fd494f116b4df2521ac5a79a305b06093d9
-
Filesize
874B
MD53eb11c742c9e70976f74eaf996fdba60
SHA1a3899c067d5cebbbfc11b3ba2510c3514c4763c9
SHA256fd65c979a5570fdbb233eb2fb2b3eedf434e0ace042d2e2e5ece32f3f0b5e4a9
SHA5125dca40680c47866cc5fcfe710450ee86f604465d77cb7203c58abe5eff542581cabb4c5a2eb7b0720e1e5410ff6a2c223b6a150b2a5d0487e224a9ec4ac691cc
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5cf4591b266ee85906508cad3e40ad142
SHA1f9114a41bed5e9cd5e15d488330389c0d76013fb
SHA25672d966369a0e0a5ab799f97f6d1ce9ac97bb5594c059a6776fa0ae67bf1a3313
SHA512c35c10c13ae509bcf4548b2714856694202b9f60219246fdd30ea972bfef2d4e1abbf66ebfc6474e08f9d34ae6ed0848edafd818df4c505ea3a7a31d1f4f8915
-
Filesize
10KB
MD5e70e6330efce3e47317537020d02c042
SHA13587fd0c048d7060dc30fd74d945ad508ac5c828
SHA2565d50ff4765fee97e5cf41eb2d752359263e4058090d2528ee567a52409c784e6
SHA512db09fe71b5ac72b98c876dde740e46794164827b7bc767ae145c9d08f764192bde75d1748dd5cd447e52121d8a65f68232fe95fa27f6eddd91a233966667abdd
-
Filesize
355KB
MD5e5838f4af0f8f5fe343fc35aa1c927e4
SHA11808e538d205b109fe68a159fb2f2a86a6eb4f17
SHA25660b863feee88ea62a606d0d2b4eec54b66da64092b2627d13bdb7ba314f72c26
SHA512d15eb8dca82b6f1c55740373c6d942c990322f126fb0122ed8ad514f840f82b6d5f02fe0952d27e933b922f1a6fecd0ca0034f22f9e02d71bc530cf15d3a0b00