Analysis
-
max time kernel
150s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
08-03-2024 08:21
Static task
static1
Behavioral task
behavioral1
Sample
fisch.ps1
Resource
win10v2004-20240226-en
General
-
Target
fisch.ps1
-
Size
794B
-
MD5
bcb418824c3ec771ed43ee14d4993eb9
-
SHA1
477ede1bacf540e2d0c410ca6046ff38ea2f0ed8
-
SHA256
f66238b603338a2d61fd44c039d1ad890a6c5d547f3c50bf9fd6067a5372d3d9
-
SHA512
ddfdf53c2c600abc88aefcabc1faeab474538f6864fe9626acf85289e967530029b313fdf493f02dc774687aad02bf2bbdf07d717d0175cc69414f854a1950f6
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1904519900-954640453-4250331663-1000\{881CA412-605C-4279-9DA8-EAA8593D69D2} msedge.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 6032 vlc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1052 powershell.exe 1052 powershell.exe 1052 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 6032 vlc.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1052 powershell.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 6032 vlc.exe 6032 vlc.exe 6032 vlc.exe 6032 vlc.exe 6032 vlc.exe 6032 vlc.exe 6032 vlc.exe 6032 vlc.exe 6032 vlc.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 6032 vlc.exe 6032 vlc.exe 6032 vlc.exe 6032 vlc.exe 6032 vlc.exe 6032 vlc.exe 6032 vlc.exe 6032 vlc.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe 1572 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 6032 vlc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1572 wrote to memory of 492 1572 msedge.exe 125 PID 1572 wrote to memory of 492 1572 msedge.exe 125 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 3572 1572 msedge.exe 126 PID 1572 wrote to memory of 772 1572 msedge.exe 127 PID 1572 wrote to memory of 772 1572 msedge.exe 127 PID 1572 wrote to memory of 224 1572 msedge.exe 128 PID 1572 wrote to memory of 224 1572 msedge.exe 128 PID 1572 wrote to memory of 224 1572 msedge.exe 128 PID 1572 wrote to memory of 224 1572 msedge.exe 128 PID 1572 wrote to memory of 224 1572 msedge.exe 128 PID 1572 wrote to memory of 224 1572 msedge.exe 128 PID 1572 wrote to memory of 224 1572 msedge.exe 128 PID 1572 wrote to memory of 224 1572 msedge.exe 128 PID 1572 wrote to memory of 224 1572 msedge.exe 128
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\fisch.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2720
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3836 --field-trial-handle=2240,i,16875000905773190493,11379096115878622792,262144 --variations-seed-version /prefetch:81⤵PID:1504
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\New Text Document.txt1⤵PID:2436
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://fisch/1⤵PID:4160
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=4584 --field-trial-handle=2240,i,16875000905773190493,11379096115878622792,262144 --variations-seed-version /prefetch:11⤵PID:2044
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --mojo-platform-channel-handle=5016 --field-trial-handle=2240,i,16875000905773190493,11379096115878622792,262144 --variations-seed-version /prefetch:11⤵PID:3240
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --mojo-platform-channel-handle=5388 --field-trial-handle=2240,i,16875000905773190493,11379096115878622792,262144 --variations-seed-version /prefetch:11⤵PID:4992
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --mojo-platform-channel-handle=5600 --field-trial-handle=2240,i,16875000905773190493,11379096115878622792,262144 --variations-seed-version /prefetch:11⤵PID:748
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x24c,0x7ffbbe472e98,0x7ffbbe472ea4,0x7ffbbe472eb02⤵PID:492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2260 --field-trial-handle=2264,i,7469861692350842817,16092662785155048756,262144 --variations-seed-version /prefetch:22⤵PID:3572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3264 --field-trial-handle=2264,i,7469861692350842817,16092662785155048756,262144 --variations-seed-version /prefetch:32⤵PID:772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3368 --field-trial-handle=2264,i,7469861692350842817,16092662785155048756,262144 --variations-seed-version /prefetch:82⤵PID:224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4396 --field-trial-handle=2264,i,7469861692350842817,16092662785155048756,262144 --variations-seed-version /prefetch:82⤵PID:5012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4396 --field-trial-handle=2264,i,7469861692350842817,16092662785155048756,262144 --variations-seed-version /prefetch:82⤵PID:2960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --pdf-upsell-enabled --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4588 --field-trial-handle=2264,i,7469861692350842817,16092662785155048756,262144 --variations-seed-version /prefetch:12⤵PID:3856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --no-appcompat-clear --mojo-platform-channel-handle=4852 --field-trial-handle=2264,i,7469861692350842817,16092662785155048756,262144 --variations-seed-version /prefetch:82⤵PID:2632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4908 --field-trial-handle=2264,i,7469861692350842817,16092662785155048756,262144 --variations-seed-version /prefetch:82⤵PID:2396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=5208 --field-trial-handle=2264,i,7469861692350842817,16092662785155048756,262144 --variations-seed-version /prefetch:12⤵PID:3240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --pdf-upsell-enabled --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=5484 --field-trial-handle=2264,i,7469861692350842817,16092662785155048756,262144 --variations-seed-version /prefetch:12⤵PID:3648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5620 --field-trial-handle=2264,i,7469861692350842817,16092662785155048756,262144 --variations-seed-version /prefetch:12⤵PID:4608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=5440 --field-trial-handle=2264,i,7469861692350842817,16092662785155048756,262144 --variations-seed-version /prefetch:82⤵PID:2124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=5408 --field-trial-handle=2264,i,7469861692350842817,16092662785155048756,262144 --variations-seed-version /prefetch:82⤵PID:4856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=5408 --field-trial-handle=2264,i,7469861692350842817,16092662785155048756,262144 --variations-seed-version /prefetch:82⤵PID:5280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4812 --field-trial-handle=2264,i,7469861692350842817,16092662785155048756,262144 --variations-seed-version /prefetch:82⤵PID:2232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=4872 --field-trial-handle=2264,i,7469861692350842817,16092662785155048756,262144 --variations-seed-version /prefetch:82⤵PID:5256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=3980 --field-trial-handle=2264,i,7469861692350842817,16092662785155048756,262144 --variations-seed-version /prefetch:12⤵PID:5384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=5996 --field-trial-handle=2264,i,7469861692350842817,16092662785155048756,262144 --variations-seed-version /prefetch:12⤵PID:1228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=6084 --field-trial-handle=2264,i,7469861692350842817,16092662785155048756,262144 --variations-seed-version /prefetch:82⤵PID:5320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --no-appcompat-clear --mojo-platform-channel-handle=4344 --field-trial-handle=2264,i,7469861692350842817,16092662785155048756,262144 --variations-seed-version /prefetch:82⤵PID:5408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --pdf-upsell-enabled --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=6432 --field-trial-handle=2264,i,7469861692350842817,16092662785155048756,262144 --variations-seed-version /prefetch:12⤵PID:5748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=5208 --field-trial-handle=2264,i,7469861692350842817,16092662785155048756,262144 --variations-seed-version /prefetch:12⤵PID:5296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --pdf-upsell-enabled --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=6080 --field-trial-handle=2264,i,7469861692350842817,16092662785155048756,262144 --variations-seed-version /prefetch:12⤵PID:2276
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Downloads\RegisterPush.mpa"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:6032
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵PID:6104
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280B
MD5ba81af2aab0892225cf46a6b68c5a263
SHA1dfaa4c862fcdd465723814f7f860a4d6e9b2cc86
SHA256a10c6b18898e145918dc01a12efbb379175c4832f293c4382189cc7f974d49d9
SHA512edfaef8c2cd6d80da5002cebbc4d5b097e019dac93a55401d62515e5110a6f0e1d484eef293a047e433407e6324fc3d2fe7a4f58aebbeb57dddf1d48f1873b1b
-
Filesize
280B
MD5aec4dcaea35e8945ede57ed0e1fd6d08
SHA170a0cc875fbde6a3f72d9048bfb84df5a29df98d
SHA256d350f411dad54d96167484f367f7ca5b6fd9fd066ee4423a1c6fab015ab1dca5
SHA512d430f0722f1862455d5d644cffed27133b49c3fd2dfeb1b33aa1c86e8e3ae07517ee0b9b4f7291cee020deca4142c302a74838363c75bb0f0e7a2d990226469c
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
857B
MD5911b8bac1ad4ed9044945967c54db06b
SHA16841460601290c5aedbfdd01661a7be0d2860c11
SHA256c24611f54e23895152a10478510a46e687c059e238548eae272b3dfae04fc769
SHA51209392edb942c8d0dc8f5e980be2cdd2b7f00d96a5e9f21aa61821155a461c7915d377d32d00a59110d36778aada1464d93b90ddb9d3e5c1237e2469a2497c551
-
Filesize
10KB
MD55795242946454f7e38b47792baed086e
SHA1148cb93ad2f02f8861b429c6f73ba9184ee2565b
SHA256dade1f78efb7ca07d0480734791a34ce621e1adaea2ad9675a6bf994099c1915
SHA51257838ce83033e94149c16e8efe67543b67d2dd51ad2e8336b1cf59ff4d4de6b761183257ea181c5fea52b6da0e8c5485247cc253a0bace0ad3be4b2e3b6ed1e5
-
Filesize
10KB
MD51fea855b3536bfc31606e1f4f38d8307
SHA11458be35119a9af9a53cb4bcb22ab7ee7b74fe7b
SHA2564be79da6143297ed22542ccf7326188f86b91d7c7e053d3d5cf01ac4b43de912
SHA512870caf2083853f20336f69e75ed96e67a2a31936a42720e98a4b3fd628ac6a961bac234703e61fbcd76dfe7cfa6dc47d4ae2299e10557759a43f0d8dddbaec31
-
Filesize
58KB
MD5e1f2d250b23f62e67a554f6b81dd344d
SHA1f7493a08da3669388a57b2ae455dd1792d3305c1
SHA25673030b57894e11b5d3d14a9b6c33bc913c946f448cb4e3b915bf34210785ed51
SHA512c065a3bf06831ecb9d2fda0e92edea93828d5ed299db2a7ed88114931ca8dbac43749ecbbf0c363884bd0c73ded8c8b3a5a8568e76486ff2a9ec9f0ba31225bf
-
Filesize
58KB
MD5d159f56522c422fffdb24a29a941c8b6
SHA102a9841f73a61159111f6771dc9b6215cf004168
SHA2569198b545caed84ee0fc216c64c839b79dc4ff6bb4559b5e75c1e5cd34f203034
SHA5121b2d81c360ac4d9201244cb8bf245f7ea3e91a1464be2e2daab54eba9b44d6c926845fbeaaa03d963abe460b819a8e7c1046ad2328c10e5fb5fe0f6c53d5b6f5
-
Filesize
48KB
MD575e4e2239a41bdfde2711a1c68165e1b
SHA1d6f756ee4ca5eeabc9428315487f7f41a3060515
SHA256ff3585818117da5edb659b0152b40363ff50b525b6fbaf3ce134a86b31daaeb5
SHA51278645ad85c34d66f423dbf63bedd6e63bdc3b4cb40b681bce02f5e7921d5e89de733a381d98995475b0594a86a35f04fb9cfe9b90d31ebbd9c22630c9d42bb20
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82