Overview
overview
10Static
static
1fortnitepy...er.zip
windows7-x64
1fortnitepy...er.zip
windows10-2004-x64
1fortnitepy...ignore
windows7-x64
3fortnitepy...ignore
windows10-2004-x64
3fortnitepy...ES.bat
windows7-x64
10fortnitepy...ES.bat
windows10-2004-x64
10fortnitepy...ICENSE
windows7-x64
1fortnitepy...ICENSE
windows10-2004-x64
1fortnitepy...DME.md
windows7-x64
3fortnitepy...DME.md
windows10-2004-x64
3fortnitepy...OT.bat
windows7-x64
10fortnitepy...OT.bat
windows10-2004-x64
10fortnitepy...g.json
windows7-x64
3fortnitepy...g.json
windows10-2004-x64
3fortnitepy...s.json
windows7-x64
3fortnitepy...s.json
windows10-2004-x64
3fortnitepy...ite.py
windows7-x64
3fortnitepy...ite.py
windows10-2004-x64
3fortnitepy...t__.py
windows7-x64
3fortnitepy...t__.py
windows10-2004-x64
3fortnitepy...bot.py
windows7-x64
3fortnitepy...bot.py
windows10-2004-x64
3fortnitepy...ent.py
windows7-x64
3fortnitepy...ent.py
windows10-2004-x64
3fortnitepy...tic.py
windows7-x64
3fortnitepy...tic.py
windows10-2004-x64
3fortnitepy...ths.py
windows7-x64
3fortnitepy...ths.py
windows10-2004-x64
3fortnitepy...ors.py
windows7-x64
3fortnitepy...ors.py
windows10-2004-x64
3fortnitepy...tor.py
windows7-x64
3fortnitepy...tor.py
windows10-2004-x64
3Resubmissions
21-02-2024 15:09
240221-sjgptshf7x 1021-02-2024 15:07
240221-shqlcahf6y 1021-02-2024 15:06
240221-sg6aeaac95 1021-02-2024 15:03
240221-se7qfsac57 1021-02-2024 15:02
240221-sejzdshf2s 1Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
21-02-2024 15:03
Static task
static1
Behavioral task
behavioral1
Sample
fortnitepy-bot-master.zip
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
fortnitepy-bot-master.zip
Resource
win10v2004-20240221-en
Behavioral task
behavioral3
Sample
fortnitepy-bot-master/.gitignore
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
fortnitepy-bot-master/.gitignore
Resource
win10v2004-20240221-en
Behavioral task
behavioral5
Sample
fortnitepy-bot-master/INSTALL PACKAGES.bat
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
fortnitepy-bot-master/INSTALL PACKAGES.bat
Resource
win10v2004-20240221-en
Behavioral task
behavioral7
Sample
fortnitepy-bot-master/LICENSE
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
fortnitepy-bot-master/LICENSE
Resource
win10v2004-20240221-en
Behavioral task
behavioral9
Sample
fortnitepy-bot-master/README.md
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
fortnitepy-bot-master/README.md
Resource
win10v2004-20240220-en
Behavioral task
behavioral11
Sample
fortnitepy-bot-master/START BOT.bat
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
fortnitepy-bot-master/START BOT.bat
Resource
win10v2004-20240221-en
Behavioral task
behavioral13
Sample
fortnitepy-bot-master/config.json
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
fortnitepy-bot-master/config.json
Resource
win10v2004-20240221-en
Behavioral task
behavioral15
Sample
fortnitepy-bot-master/device_auths.json
Resource
win7-20240220-en
Behavioral task
behavioral16
Sample
fortnitepy-bot-master/device_auths.json
Resource
win10v2004-20240221-en
Behavioral task
behavioral17
Sample
fortnitepy-bot-master/fortnite.py
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
fortnitepy-bot-master/fortnite.py
Resource
win10v2004-20240221-en
Behavioral task
behavioral19
Sample
fortnitepy-bot-master/partybot/__init__.py
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
fortnitepy-bot-master/partybot/__init__.py
Resource
win10v2004-20240221-en
Behavioral task
behavioral21
Sample
fortnitepy-bot-master/partybot/bot.py
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
fortnitepy-bot-master/partybot/bot.py
Resource
win10v2004-20240221-en
Behavioral task
behavioral23
Sample
fortnitepy-bot-master/partybot/client.py
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
fortnitepy-bot-master/partybot/client.py
Resource
win10v2004-20240221-en
Behavioral task
behavioral25
Sample
fortnitepy-bot-master/partybot/cosmetic.py
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
fortnitepy-bot-master/partybot/cosmetic.py
Resource
win10v2004-20240220-en
Behavioral task
behavioral27
Sample
fortnitepy-bot-master/partybot/deviceauths.py
Resource
win7-20240215-en
Behavioral task
behavioral28
Sample
fortnitepy-bot-master/partybot/deviceauths.py
Resource
win10v2004-20240221-en
Behavioral task
behavioral29
Sample
fortnitepy-bot-master/partybot/errors.py
Resource
win7-20231129-en
Behavioral task
behavioral30
Sample
fortnitepy-bot-master/partybot/errors.py
Resource
win10v2004-20240221-en
Behavioral task
behavioral31
Sample
fortnitepy-bot-master/partybot/generator.py
Resource
win7-20240221-en
Behavioral task
behavioral32
Sample
fortnitepy-bot-master/partybot/generator.py
Resource
win10v2004-20240221-en
General
-
Target
fortnitepy-bot-master.zip
-
Size
34KB
-
MD5
69406c0a1eea686f2dad131049a50ef7
-
SHA1
1a4b4e26d067f3ea59121862f893d5a2226aa613
-
SHA256
4ae0b82ef9a79346ecfac449a2e8e0bd36de0f9cce02793304863cbf7125676b
-
SHA512
d8b6e562731c5b7dba16e1b3f9774bbd28f1e6d1c4100991ff40b51bd2aed7c9d58eef31aee36f5ebf5c8d5b8a1b16574185699c8b7295f65495f617ed5acd6b
-
SSDEEP
768:KvRM1FSn94wNn4TpWLbAkN5hvs9ZTyiQac0rNyg:KvRM1MzedW3Nhk90ANyg
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000\Software\Microsoft\Internet Explorer\GPU wwahost.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000\SOFTWARE\Microsoft\Internet Explorer\GPU wwahost.exe -
Modifies registry class 27 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Settings\Cache\History wwahost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" wwahost.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.cloudexperienceh wwahost.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2200714112-3788720386-2559682836-1000\{8E4F1705-575F-421A-B6A6-0BE4D3E7FC0E} msedge.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Settings\Cache\Cookies wwahost.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Explorer\DomStorageState wwahost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Explorer\DomStorageState\EdpCleanupState = "0" wwahost.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cloudexperiencehost wwahost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Settings\Cache\Content\CacheVersion = "1" wwahost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Settings\Cache\History\CacheVersion = "1" wwahost.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Explorer wwahost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cloudexperiencehost = "1" wwahost.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Settings\Cache wwahost.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Explorer\DOMStorage wwahost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Settings\Cache\History\CacheLimit = "1" wwahost.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Settings\Cache\Content wwahost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CacheVersion = "1" wwahost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cloudexperiencehost = "0" wwahost.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Settings wwahost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CacheLimit = "1" wwahost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Settings\Cache\Content\CacheLimit = "51200" wwahost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" wwahost.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Explorer\EdpDomStorage wwahost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Explorer\DomStorageState\EdpState = "0" wwahost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.cloudexperienceh = "0" wwahost.exe Key created \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Settings\Cache\Extensible Cache wwahost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2200714112-3788720386-2559682836-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix wwahost.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3472 msedge.exe 3472 msedge.exe 2436 msedge.exe 2436 msedge.exe 4216 identity_helper.exe 4216 identity_helper.exe 4516 msedge.exe 4516 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
pid Process 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2212 wwahost.exe Token: SeDebugPrivilege 2212 wwahost.exe Token: SeDebugPrivilege 2212 wwahost.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2436 msedge.exe 2212 wwahost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2436 wrote to memory of 4792 2436 msedge.exe 87 PID 2436 wrote to memory of 4792 2436 msedge.exe 87 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 4412 2436 msedge.exe 88 PID 2436 wrote to memory of 3472 2436 msedge.exe 89 PID 2436 wrote to memory of 3472 2436 msedge.exe 89 PID 2436 wrote to memory of 5000 2436 msedge.exe 90 PID 2436 wrote to memory of 5000 2436 msedge.exe 90 PID 2436 wrote to memory of 5000 2436 msedge.exe 90 PID 2436 wrote to memory of 5000 2436 msedge.exe 90 PID 2436 wrote to memory of 5000 2436 msedge.exe 90 PID 2436 wrote to memory of 5000 2436 msedge.exe 90 PID 2436 wrote to memory of 5000 2436 msedge.exe 90 PID 2436 wrote to memory of 5000 2436 msedge.exe 90 PID 2436 wrote to memory of 5000 2436 msedge.exe 90 PID 2436 wrote to memory of 5000 2436 msedge.exe 90 PID 2436 wrote to memory of 5000 2436 msedge.exe 90 PID 2436 wrote to memory of 5000 2436 msedge.exe 90 PID 2436 wrote to memory of 5000 2436 msedge.exe 90 PID 2436 wrote to memory of 5000 2436 msedge.exe 90 PID 2436 wrote to memory of 5000 2436 msedge.exe 90 PID 2436 wrote to memory of 5000 2436 msedge.exe 90 PID 2436 wrote to memory of 5000 2436 msedge.exe 90 PID 2436 wrote to memory of 5000 2436 msedge.exe 90 PID 2436 wrote to memory of 5000 2436 msedge.exe 90 PID 2436 wrote to memory of 5000 2436 msedge.exe 90
Processes
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\fortnitepy-bot-master.zip1⤵PID:4440
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcc4e046f8,0x7ffcc4e04708,0x7ffcc4e047182⤵PID:4792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2172,1408665718737827020,9193890981760476093,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:22⤵PID:4412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2172,1408665718737827020,9193890981760476093,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2172,1408665718737827020,9193890981760476093,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:82⤵PID:5000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,1408665718737827020,9193890981760476093,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3736 /prefetch:12⤵PID:3900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,1408665718737827020,9193890981760476093,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3580 /prefetch:12⤵PID:4468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,1408665718737827020,9193890981760476093,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3100 /prefetch:12⤵PID:4124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,1408665718737827020,9193890981760476093,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3124 /prefetch:12⤵PID:3732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2172,1408665718737827020,9193890981760476093,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3704 /prefetch:82⤵PID:2232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2172,1408665718737827020,9193890981760476093,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3704 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,1408665718737827020,9193890981760476093,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:12⤵PID:1328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,1408665718737827020,9193890981760476093,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3628 /prefetch:12⤵PID:432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,1408665718737827020,9193890981760476093,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4996 /prefetch:12⤵PID:4996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,1408665718737827020,9193890981760476093,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:12⤵PID:960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,1408665718737827020,9193890981760476093,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5276 /prefetch:12⤵PID:2416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2172,1408665718737827020,9193890981760476093,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4920 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2172,1408665718737827020,9193890981760476093,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4948 /prefetch:82⤵PID:2180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,1408665718737827020,9193890981760476093,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2708 /prefetch:12⤵PID:2292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,1408665718737827020,9193890981760476093,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5244 /prefetch:12⤵PID:3604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,1408665718737827020,9193890981760476093,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:12⤵PID:1220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,1408665718737827020,9193890981760476093,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:12⤵PID:4280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,1408665718737827020,9193890981760476093,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:12⤵PID:1924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2172,1408665718737827020,9193890981760476093,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5900 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1684
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5076
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4588
-
C:\Windows\system32\wwahost.exe"C:\Windows\system32\wwahost.exe" -ServerName:App.wwa1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2212
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD591746379e314b064719e43e3422d0388
SHA165f1a2b5a93922d589142a6edf99b5b35d986dba
SHA2560b3cf8ae20afd84c9bf06546e876c84922cb5800526df72a628479f4d5487df7
SHA512a783d8d9613cf92020fc36fd27d384dbd4e105a1ebd02c4507bf7263e61ff5b377e6d1734b066700782fa64bcbeb11af31ac3972d404625cbdb587cfa3bc0808
-
Filesize
152B
MD5ccf8b7b618672b2da2775b890d06c7af
SHA183717bc0ff28b8775a1360ef02882be22e4a5263
SHA256ef08e2971a9ba903c9b91412275b39aabfd6d4aa5c46ade37d74ff86f0285420
SHA512eb550889db8c4c0e7d79b2bd85c7d0e61b696df10ce3d76c48ab21b935c7ecc7b12403a00d6570e7d8e4121f72747242c2358f8f0823f804e704bd44ed603b97
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5d69f83632e147a930ef58d03de167f13
SHA1d75f9f8803926ef7463a7af39a9c327743f28e24
SHA256ddee230899dbede828ca2fdf1aff3ada74952ab6bd5f8a1ac10067c9edc02768
SHA5126757de1c791175d62be7d93deb983cbd4f0df7f5b212657fddb53cf732c530b1baebb3ad3502943ab1bb97a8d4a4db5008bcedb36e82bbeca4d0c29a342ac418
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD54b9f33d3b73fadc623e38dc95f312df2
SHA17c23fc25169072525c517dc89547f6e9697040f4
SHA256816a6da31fd9d8ac76cc53117a2e1275cccf3f3d9af7f4f6bb9edac0adf73bf9
SHA5125d6c3bb9d668e0c2a91d954b7587f0fb51c498f4b8e76b5d64ca54d6feba5b2eb7203dc8ab7970d05b35a8bfc730e636b0b252af2de59a203429f41b78c3e3cd
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
550B
MD5ac636403dac0428bb37ad7a8d0fdcd40
SHA14f220a3fa256f8b6a3cab15de49fa422b0156080
SHA256aaa4f74b3937d01e1deac9b84104072f2d472cce2ca3bd5e3866887c3d94d492
SHA51293dd27c128fe60a691c271d111663c395953a45d5f7d2018c49c84b3f0a72290da9bcdcb4075d31c67853e0d8f67bb2c388541ab1d6b6addaeed29b94aca3f81
-
Filesize
6KB
MD5a9bfe66b397b7fc0c9f0408c86b0b40e
SHA17fc7ac3a22e7c82733b1fd91ce60797ad5ff9565
SHA256f58b5578e7d6edabb25b4db79ff0438c83d8215ec56fda0102d55392c396810f
SHA51254af43bba13e3dee309444eed50167e2d76908872b76c337de41f057060cb5b428aea6df30e2c18b1501efb5c5e34cddb0ec4be9bcde051c68f578e2c2759186
-
Filesize
6KB
MD57f7617aae0045fa515f173c4f1a124e0
SHA109a036203730e11344255ee0ba16a416ff0a824b
SHA2564bff704e98cc46f4e438021c5893ddf898ff41772f056a43bc2be8772e5e8f31
SHA512e0b4a3b810559fe93665b134413952735bf2740c168cc90089b60f904e804aa346b5a93e4426731d7353a549c52c033c817a54afc0bc4f819c38a34df53516f3
-
Filesize
7KB
MD50e1eedf200ee6d97990ee6a52a7e6fdd
SHA15ec49192a4e0e1ed7b085908b1d107e70cd46ae3
SHA2569c8ff71c95cc45a9f3efc7fb02316870e79e36a74ebf69177898d59092620aac
SHA51245d8bf671e57af408a8eb5d192d9615121c99e8e92f8a3231b129f69f1b563b25b96b4c74ce443a2d2a58ed748fe79bde817ffeb1f4d42f44158c7031ca46144
-
Filesize
6KB
MD5231fb6f67fb0f7612217056e403aa0b3
SHA171561ffd4e00488700037404b71be81ecc10734b
SHA256c16995cb6de279b14b91e7fcd87109018a49fe71c186029cd6b95c9f5d18caad
SHA5128f0ac619c40e5ed419a89d01e0fb2331d757ce0a1a28b56f4a4a40de697b81a07f33d0b7765e1ed6dda0967be813ece883cfa259cb2e8450b1319712a1694b8b
-
Filesize
6KB
MD5c2968dc9cc8adb657f43d0e5460c8b37
SHA1c53108f3943539829e60810a8bfea5658613e017
SHA256df6e331ff61628566fdc44d754f4ac01176fdb1975273650915cfadfc37e6fc3
SHA5123f123431933038dd2050b9248848df13c8f278a777dde40eeb6f71a105004d8b8e8447fe007df57cc6cd09c2faece930118de902142b8db3ece4f245e6ebaa6f
-
Filesize
7KB
MD54ae8b41b1fad81ed3e0f8487c6e1b936
SHA1f753749491d7ef3641f1d813c6ff37257f470211
SHA256ed3c2dac67f8575127c7dd30adac1f1edde630b4e930514d7374b5b3f35a9a34
SHA512df1004b03bfb65410fd85abd4b969842350d1e7cff20c3bb99a24006cb57a442eba0180401b07e22f54b7cc74009f5dc9dcae69293ccad465a5c3bfc7951761c
-
Filesize
2KB
MD57120ba02e563ec0561beaefb08c779ce
SHA1dbe234a4db8c79115af63c908abe678c15f4f01d
SHA256f9338d2bda9b7ddc1238fad60156bacc5593203799a309a0dad791e7e86346d0
SHA512f04cc633c154d1c7ce570d2bea6597d8e417fa9c60a6d3fc6e6c9d1d7645b893315af54fbd08cccca55c5362c44afdd880890e90dd7d33e3f9acf2b6ed21f149
-
Filesize
1KB
MD5288f0255d8a5b543c472728b532ad9ce
SHA1a0aa9a998adb6832e2f9a56f17493e4a332a7527
SHA2568d7aced9ae2791d43b67be751a60ecba8e6b1e1fd77a880de58bd386950c9731
SHA512199215f5911f6e081bb56f80d0eace9094606750e41477029576c43166c03ce67a1f118c5f032696c45f73bad2fdba5d79940f75bfbeb133f0fe3f454c400306
-
Filesize
2KB
MD5bd981cc3aaab4d65811ca6bf5951c535
SHA14a4d12bb41c6cf8d0aea4068a69f58a967f65eee
SHA25630cc19bcca57d47088f0443897a993e473c164c5d394090f5f2f80f8e8bd1869
SHA51287926305382d1928cd811f71494547cd5e333b21d80707427f5ae5a6ec389198c37817f5e5c02f001d83db2f3424b89ed7847e6d45f362d394e2a1ddfda84f54
-
Filesize
536B
MD5c1036ea16dcab6f14c79c9b0bed55e1f
SHA102be9ee3ca8383cbaa1a97780e8e6469a484ded7
SHA256b344d77e24d7c05144b0a66206d1fd27358b3d3ce7413269f8f90635c66e4f10
SHA512ba0e8d690c5071338daf791017c9d74c71f7c6fd9f4b839fbb5d0a9f384797161f3f9b33d9bb7292d09d145f0dc97487e1ee3ba3672513d3f57b52ef0936d058
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD51abbd24ad2db9b2e75dc02f6975cbb65
SHA1cc2963a3d4eb342965ab948374a3a3c71b2ff797
SHA256be1bde944d5fe28c550a8b3f70e206c9de376d88e7ffc7209f4d2642f8a183e9
SHA5126cb1b8b5e354fa2802724e67f16030cdb8bce5ab766f0034fab8bbf59cd0596a3d50a067423a0368638767ac00921d181ae84ded918f3166847b331e3bd63a45
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84