Overview
overview
6Static
static
3Nezur (1).zip
windows7-x64
1Nezur (1).zip
windows10-2004-x64
1Nezur.exe
windows7-x64
1Nezur.exe
windows10-2004-x64
1README.txt
windows7-x64
1README.txt
windows10-2004-x64
1auto_load.txt
windows7-x64
1auto_load.txt
windows10-2004-x64
1configs/autosave.cfg
windows7-x64
3configs/autosave.cfg
windows10-2004-x64
3lua51.dll
windows7-x64
3lua51.dll
windows10-2004-x64
3start.bat
windows7-x64
6start.bat
windows10-2004-x64
6Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
13/02/2024, 22:25
Static task
static1
Behavioral task
behavioral1
Sample
Nezur (1).zip
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
Nezur (1).zip
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
Nezur.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
Nezur.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
README.txt
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
README.txt
Resource
win10v2004-20231222-en
Behavioral task
behavioral7
Sample
auto_load.txt
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
auto_load.txt
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
configs/autosave.cfg
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
configs/autosave.cfg
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
lua51.dll
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
lua51.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
start.bat
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
start.bat
Resource
win10v2004-20231215-en
General
-
Target
start.bat
-
Size
548B
-
MD5
12c37bf6537bfdf93b80c31f6d1391b2
-
SHA1
43df564e4988008f3e97167837f58f1452cf3d13
-
SHA256
cab7b8973dd5f7252af6a1a080deec442acd1e6bdd6c7476bd73e39553751222
-
SHA512
c59645da2377ec2eb8c4ca75174379134dc657741ee324fc6fd38170b9704852bf136a919fe0363ea85befe61e8838ef74dad07e365392d8f8f6462bb1ba75f9
Malware Config
Signatures
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Setup\Scripts\ErrorHandler.cmd Nezur.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4244 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Local Settings taskmgr.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2398549320-3657759451-817663969-1000\{A90E0B70-0450-433B-9B13-7B2AB1AEEF23} msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1404 msedge.exe 1404 msedge.exe 3392 msedge.exe 3392 msedge.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 2480 msedge.exe 2480 msedge.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 2444 identity_helper.exe 2444 identity_helper.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1508 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1508 taskmgr.exe Token: SeSystemProfilePrivilege 1508 taskmgr.exe Token: SeCreateGlobalPrivilege 1508 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 1508 taskmgr.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe 3392 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4176 wrote to memory of 1692 4176 cmd.exe 85 PID 4176 wrote to memory of 1692 4176 cmd.exe 85 PID 4176 wrote to memory of 4812 4176 cmd.exe 86 PID 4176 wrote to memory of 4812 4176 cmd.exe 86 PID 4176 wrote to memory of 4812 4176 cmd.exe 86 PID 4812 wrote to memory of 4244 4812 Nezur.exe 97 PID 4812 wrote to memory of 4244 4812 Nezur.exe 97 PID 4812 wrote to memory of 4244 4812 Nezur.exe 97 PID 3392 wrote to memory of 2096 3392 msedge.exe 107 PID 3392 wrote to memory of 2096 3392 msedge.exe 107 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 4452 3392 msedge.exe 108 PID 3392 wrote to memory of 1404 3392 msedge.exe 109 PID 3392 wrote to memory of 1404 3392 msedge.exe 109 PID 3392 wrote to memory of 452 3392 msedge.exe 110 PID 3392 wrote to memory of 452 3392 msedge.exe 110 PID 3392 wrote to memory of 452 3392 msedge.exe 110 PID 3392 wrote to memory of 452 3392 msedge.exe 110 PID 3392 wrote to memory of 452 3392 msedge.exe 110 PID 3392 wrote to memory of 452 3392 msedge.exe 110 PID 3392 wrote to memory of 452 3392 msedge.exe 110 PID 3392 wrote to memory of 452 3392 msedge.exe 110 PID 3392 wrote to memory of 452 3392 msedge.exe 110 PID 3392 wrote to memory of 452 3392 msedge.exe 110 PID 3392 wrote to memory of 452 3392 msedge.exe 110 PID 3392 wrote to memory of 452 3392 msedge.exe 110
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\start.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"2⤵PID:1692
-
-
C:\Users\Admin\AppData\Local\Temp\Nezur.exeNezur.exe auto_load.txt2⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc daily /st 11:25 /f /tn WindowsSetup /tr "C:/Windows/System32/oobe/Setup.exe" /rl highest3⤵
- Creates scheduled task(s)
PID:4244
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3768
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1508
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://www.bing.com/search?q=nuwnok.exe nuwnok.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffceb3546f8,0x7ffceb354708,0x7ffceb3547182⤵PID:2096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,1050517654779524478,4017814149060749171,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:22⤵PID:4452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,1050517654779524478,4017814149060749171,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,1050517654779524478,4017814149060749171,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2720 /prefetch:82⤵PID:452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,1050517654779524478,4017814149060749171,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:12⤵PID:4876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,1050517654779524478,4017814149060749171,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:12⤵PID:2436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,1050517654779524478,4017814149060749171,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4132 /prefetch:12⤵PID:5072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2080,1050517654779524478,4017814149060749171,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5056 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:2480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2080,1050517654779524478,4017814149060749171,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5080 /prefetch:82⤵PID:1092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,1050517654779524478,4017814149060749171,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3944 /prefetch:12⤵PID:2636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,1050517654779524478,4017814149060749171,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3900 /prefetch:82⤵PID:1012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,1050517654779524478,4017814149060749171,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3900 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,1050517654779524478,4017814149060749171,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:12⤵PID:2992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,1050517654779524478,4017814149060749171,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:12⤵PID:432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,1050517654779524478,4017814149060749171,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5292 /prefetch:12⤵PID:5088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,1050517654779524478,4017814149060749171,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:12⤵PID:2360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,1050517654779524478,4017814149060749171,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:12⤵PID:2884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,1050517654779524478,4017814149060749171,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:12⤵PID:2836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,1050517654779524478,4017814149060749171,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5860 /prefetch:12⤵PID:3900
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4808
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4268
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD57a5862a0ca86c0a4e8e0b30261858e1f
SHA1ee490d28e155806d255e0f17be72509be750bf97
SHA25692b4c004a9ec97ccf7a19955926982bac099f3b438cd46063bb9bf5ac7814a4b
SHA5120089df12ed908b4925ba838e07128987afe1c9235097b62855122a03ca6d34d7c75fe4c30e68581c946b77252e7edf1dd66481e20c0a9cccd37e0a4fe4f0a6fe
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD501ed85463198131e5485ff59e06ca1a1
SHA1a1800b7ea5224a86e33ee07bf1e2d2b642a8ff35
SHA256e3f109f1d95dfc8f8f93acb7f95974dde8425a17ca22ba439ee9e1e83c0e2fb9
SHA51201ce427e02c3c45b5d70d7d78758042dbbe4b77585cb1c4b93199bb86233d038fcff79bf3b2a17519c215eb6ead59139f021b0a9d2588749115be8731bc0b037
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
4KB
MD5eb4f2b0a718698a44c26e98f7a60f233
SHA15018bafbdf5412d4adddc89896e736882a56d29f
SHA256f1fc8e767ff7f4f65dde40f3881ba43d45a615eb14382a5b722c893d95165ad5
SHA5129686e3bf5bfb30e7c9005ec070b7512c3bc052580854fa7502e4c96723b8aec9149c91632179c944601a8ff6d39f0f9a45de6e2af79edbd400b26d309cbb88b4
-
Filesize
5KB
MD5722f0a27f360a7a767a47a40db2da2a8
SHA14a41626a108c3bc4db8d1041df6372f200d21298
SHA256f69af70d0a4f4462c3170a87f742d52b92063da9ed3b9d3acfaa9e1618696fe9
SHA51299d788a2a10a458e99f664797562e64db299073a03da561c06524dee7fed767584d55a68fd9c94025b6c47fd615774a5589155e52e758d58161d5314d2bd09d5
-
Filesize
5KB
MD504cf772bc3db7b96055e2129809dd4dc
SHA1d8fb8eb39432b9d366315022acbd4142b9f59b1c
SHA256a72151dde06a0fb15b01c93e081fa2a644b0b50d25eaab0fa20f89f80a27270b
SHA512c018fbbfe067e83c6d991203845b08a201c990a9482e3cbfbd6f4946e6917ad40514ce4c0eb6e2d19cb2aeee58cd243ae619adc3ecbe940410abb8ea4e0539d2
-
Filesize
6KB
MD5014aae3804c7c9267f53c93d45be1fe1
SHA1679d7713cc6724ccd9672bdd54f9bcac44de7f3b
SHA256b40fcd77ac0656b07eb2cbf0c34a13a947737a3fadf53fa494cc56641006f46b
SHA512163b9f1cbd763c0d7b3f6fa840f067aa505851fec372522545e012096c3bdc20ba11c22d2f1322845683a31526f3bd08a9c99e2d5be34aa33cbb5fec7b3a231f
-
Filesize
7KB
MD522c1a2fabf2aee683e5959ac32c143b8
SHA1d2d59d1397cccd7b889ab09d6ea27136d0e94202
SHA2564bd5ef6af46880eb2c5ed84bfd727ce111721b2f458290dad4310f91d5d29f1d
SHA5125518bee8e4f00d3dc1ccabf88d058b1baba04310b1ba31f8f9949906a0e0f3dd179f8799e54071dea7397e583467704bc9dbb8697ddaed655042b1d08225dd44
-
Filesize
24KB
MD552826cef6409f67b78148b75e442b5ea
SHA1a675db110aae767f5910511751cc3992cddcc393
SHA25698fc43994599573e7181c849e5865f23b4f05f85c1115dff53c58764d80373fb
SHA512f18df18cab6b5ecd71b79c81a2a1fdac42cc9960f62f06ac25f4d6487792705f2766ee3a10239eaac940d090186e6bc820e4eb7a5ee138f6e5c1c64f951b960c
-
Filesize
3KB
MD52f32de98ff0ce2274dcef86960239506
SHA18c6ee1e2647d4776267ab1014e1971656c93b17b
SHA2565da80299f0f9094eda84ea906f8792954fa38732619093a4f42590c6c346370f
SHA512bf0c23dd3dc6a6e7674f4ed4f98b03615d87c5d612a35b8b35567c4402012b7466297c52ecb6c71061f6c09a49283d8f7823965ce57847570f8fe24b4bdd2618
-
Filesize
536B
MD5fc949afa25c7eb3a2da3d93e3664bb8d
SHA1329971c6662c0bcd42d69ad278d1d74c7b9a0c31
SHA2563c92331e0c7b17cdb1b5b88349604421814274cff77f3008494ac16b9b668bbb
SHA512f13518f7d6a9f9d56caa813064abacaa0b113b6e648ecc779dd0aad4c361256735092904bd89932a5b15211d953b353dd3f99fde303587bb4fb8ed3ee05fc6a1
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5e8d8b9768eb37549b8ed0709409c43f3
SHA13d912e75f09ea18d8ca63314ca7dd82413d78cd8
SHA25684d29b000bea6aafa973ddc952dcc980964c6a6a36962dbe1bb125720517f236
SHA5121bec4f491d123c8bfdf48e40914f5b10a24b46ef68c0ad03442e13111a8e8fb1aaeb8daed920fc19bb4fa73ca59fd3bd2337c4cb2206f36bf4ca142b3f964538
-
Filesize
10KB
MD5bf0c9bbd6f4e37ea14f156d5a19149f7
SHA165787a01bdb086d57ba1259df60f803be6d70ed8
SHA25618617ce31aef81abf63376da0a0f0d749408a9b97f0607b188397b4e2e96c6b7
SHA512b808bf82f03eafb460f7eab50f136510c882ae9a4a9f885a9f1739efb594e6ccee478ef6e7f45c3b7a7a5a92f99e9278bebce299347df0f79adeb4f74dd066ac