Analysis
-
max time kernel
137s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-05-2024 17:26
Static task
static1
Behavioral task
behavioral1
Sample
SoundCloud.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
SoundCloud.exe
Resource
win10v2004-20240226-en
General
-
Target
SoundCloud.exe
-
Size
182KB
-
MD5
75c4a5f827b71f386c836a00155b349c
-
SHA1
20a2552cd785f96049d4b524dd35c9897c3d9b1d
-
SHA256
964883bdeb50388f7fe56cdadb3b81009ea8c0ad78bb2f832b267b163981acf9
-
SHA512
add872232df95c4191be4c89b7ea25b64e395521c4d627759905bc34378353f0dffff2440156d58989e53bc0c331e97edb1415ddaba37c1cda92c82b61dd7584
-
SSDEEP
3072:lbNz9GySF0OhwX5qnJTvT8mgA/8Pc2r+k7hqHrT4AIatAuJ1hLgsp5:JlEyC0KY5gqk8b+ghUEAIabKsp5
Malware Config
Extracted
phemedrone
https://api.telegram.org/bot6719312271:AAE1QFaFTcG0HSHiQXVv7gdDUMwSNOPMadg/sendMessage?chat_id=-4194654645
Signatures
-
Phemedrone
An information and wallet stealer written in C#.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 75 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2240 set thread context of 4088 2240 SoundCloud.exe 91 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz RegAsm.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3808065738-1666277613-1125846146-1000\{4A86D782-2309-4C3D-A7B3-A93AD5326011} msedge.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe 4088 RegAsm.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4088 RegAsm.exe Token: 33 3728 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3728 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 6100 osk.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe 1892 msedge.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 6100 osk.exe 6100 osk.exe 6100 osk.exe 6100 osk.exe 6100 osk.exe 6100 osk.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2240 wrote to memory of 4088 2240 SoundCloud.exe 91 PID 2240 wrote to memory of 4088 2240 SoundCloud.exe 91 PID 2240 wrote to memory of 4088 2240 SoundCloud.exe 91 PID 2240 wrote to memory of 4088 2240 SoundCloud.exe 91 PID 2240 wrote to memory of 4088 2240 SoundCloud.exe 91 PID 2240 wrote to memory of 4088 2240 SoundCloud.exe 91 PID 2240 wrote to memory of 4088 2240 SoundCloud.exe 91 PID 2240 wrote to memory of 4088 2240 SoundCloud.exe 91 PID 1892 wrote to memory of 5080 1892 msedge.exe 111 PID 1892 wrote to memory of 5080 1892 msedge.exe 111 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 2272 1892 msedge.exe 113 PID 1892 wrote to memory of 4432 1892 msedge.exe 114 PID 1892 wrote to memory of 4432 1892 msedge.exe 114 PID 1892 wrote to memory of 3204 1892 msedge.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\SoundCloud.exe"C:\Users\Admin\AppData\Local\Temp\SoundCloud.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵PID:4108
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵PID:500
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --mojo-platform-channel-handle=3676 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:11⤵PID:2432
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=4624 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:11⤵PID:3740
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4960 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:81⤵PID:3276
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --mojo-platform-channel-handle=5944 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:11⤵PID:1128
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --mojo-platform-channel-handle=5512 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:11⤵PID:3872
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --mojo-platform-channel-handle=5968 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:11⤵PID:4760
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --mojo-platform-channel-handle=5316 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:11⤵PID:4064
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x2c4,0x2c8,0x2cc,0x2c0,0x2d8,0x7ffe66152e98,0x7ffe66152ea4,0x7ffe66152eb02⤵PID:5080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2264 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:22⤵PID:2272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2496 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:32⤵PID:4432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2840 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:82⤵PID:3204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3600 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:12⤵PID:2264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3628 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:12⤵PID:4600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=5008 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:12⤵PID:2216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=5016 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:12⤵PID:4992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4044 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:82⤵PID:4388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --no-appcompat-clear --mojo-platform-channel-handle=4972 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:82⤵PID:2432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=5600 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:82⤵PID:4492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=5600 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:82⤵PID:3412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=5844 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:82⤵PID:5584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4848 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:82⤵PID:5600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=6012 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:82⤵PID:5608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4044 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:82⤵PID:5908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --no-appcompat-clear --mojo-platform-channel-handle=3804 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:82⤵PID:6012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=5972 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:82⤵PID:3676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=6212 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:12⤵PID:5576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=6364 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:82⤵PID:5660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=6608 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:12⤵PID:1504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=6808 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:12⤵PID:404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=6328 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:12⤵PID:4780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --no-appcompat-clear --mojo-platform-channel-handle=5160 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:82⤵PID:5004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=7164 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:12⤵PID:5472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --mojo-platform-channel-handle=6872 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:82⤵PID:5508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=7556 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:82⤵PID:5696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=7488 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:82⤵PID:4700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --mojo-platform-channel-handle=7420 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:12⤵PID:5340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=7328 --field-trial-handle=2268,i,13046550210438505951,4125974281586995535,262144 --variations-seed-version /prefetch:82⤵PID:1420
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:5384
-
C:\Windows\system32\osk.exe"C:\Windows\system32\osk.exe"1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:6100
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x388 0x2fc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3728
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280B
MD548d4ab4a43c44dad3f4449104d69013d
SHA1d0f0d407703fc2ae6621a8469f33390706effab2
SHA2567ec5505c3c69e6f01d5ba3f74485f3c269dd82d06c24ce02060c12d07b07edaa
SHA512ce78cd65d78c82c07afc66c7f0535fc5bd925b1b2c20ca3f0f126322252ccb55c0678d301fbb5c8731f990588ce6e9ca575f9e8c3737a5cb9ad923d2c682fb11
-
Filesize
280B
MD5925fbfc119d8d0b81a05302f14d43536
SHA18a38d95aeab8de26922698f72f6de0ab38b16abc
SHA2564308bf2ce3116b881e5db9ca96171da0aa912787ccf802541c2fafbeeaaa16b2
SHA512e583ee75c38dc815bfdc4789191bfac038242f674d1ce3d59b715ea4721dc7ace17bd8f970943e5979a83ffd906c5b6e6e39d1672a106c6c0de34b2ce4bae551
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
1KB
MD5958234808a9739405d55eb8c65ce337f
SHA165ac5c4f4ec5130b6a30d661c3bb2d6de7ec2019
SHA25633c18694ff02f38c0d3ebd406f893542dfc8e22f1d6ce7b9e0d875b9dad91de0
SHA5128dc706a4e4c4ad9ee87a86d0d2c724935454878ab8690d8b6b67637f63457b4e5b47f389fc8d1989f66bc8eb3aef72c49bf9554aa172d04778e71b9117f14a07
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
211B
MD5d59a3ea4344f65f256197e32da9f2b87
SHA15e69e82409e0a4a0fc124257cf39ffc7de5bb1a7
SHA2561cef3c9d969b7da47611412a6b42d635a6f207c50dff2667eabe33500e6db966
SHA5121d6e4b0053240c0a3928c21d3534d7204dddfcdd1592781b86de751cf43bed5fe1d6639ff116f11cf50e02e4ff911b0e8b695c010267377bc124945664a50361
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
189B
MD5ef51e887df27358f316f3f9dd3fcd26b
SHA1756f4788a25183a8dd5940b2df4fc54504a869a4
SHA2563d377f9f173323b549c0f89616baf82ea212784e29600d0be5b684dfc804ff57
SHA512cc7a32367f6951a729b318e943be6d8471002ff1c6811b315b2c86516a9741f94eb9676fa4dd02a84137c4490dc8fcd312311fae21f342ff617fd5aeb9e54a77
-
Filesize
1KB
MD54f18b5a5803c81730506b25c36b4b323
SHA10473d87e6a7c4e212d3ca9f650e909e3e583994d
SHA256cedf54c12347d3ad5515f03946d01b2258b7c89494a5878ce1cbab7ff6b87fa8
SHA5129bf9981d7dc99508e9549708a2e61c55afbfe7e09b3e79e66004cdfe78c214fb5943011f341f50ad291e23b68ccc850a8476a86f1bf5e4c6f2d9937b917914ff
-
Filesize
10KB
MD5e5498874869ea97e33d702911b0f5991
SHA12bf4873cb9df8967f7e9e22cfc70b3913e811a56
SHA256afb380eed5aa2d28940c95b54dc822f7c458e4e6c69adff928bb218ca6db4c3d
SHA512f7d2a91a4583d6e05b619ae4bacb88f29bc7c5799983b27252cc03339ba97d016831a0b83e55bba08cfdf3c56aed160f60a90cd749cb64a5051be411e9ef9f45
-
Filesize
10KB
MD59d680e8510b8fa177aa6ad7512752086
SHA1d068e7d66a1f2f477565d3a1c2d5712bb6a1abfe
SHA2560d60679947542fa13af0678ddf54da5b466eca6c03618908e60bc621de639cc1
SHA512dfc770422b2143826caef22335cebe78b460e40e3c5799035afa516a7f5903d61c9acd740de5a0688cf00f75cab7af1b81e475fb99f6bd742cf4425709d28d21
-
Filesize
11KB
MD5ede24a2888741e20d6ec27de26f203a7
SHA14c90ace3213c019cd6a0afa9834b295b1a226050
SHA25650e7aa20720cb07027eaa4541c2e5b7a6be8b17938f63ba9ae890140567bbf0d
SHA5122626036fec50eb6f8a56c2d983abdf3329c344b851f46509908b78dc783c610e41f5c3e8e4f2840e1a0370db6e9286dc1b1655ee5efc3ded2e9b2687c6b75343
-
Filesize
30KB
MD5e434efaaff91530077729d5e5443574d
SHA143b3a9c598873969884ad21105a6af78757ef78e
SHA2562f2629a5b190a0b88d340a45d1b9dea2d81cc1d672c1df1f312499c61aabd053
SHA512a1666e812d6c6d75526d25e135746adeab70406330a62ebe29a04d5b6e6bb3631f2dc3208a686666b61716b3a1c4350706b9051bc8a2d380517cf2f223c20816
-
Filesize
51KB
MD52f05e7094cbb0b9a66d1aa94bdb2f98a
SHA1225aa0cb529d72a1b4f6d1c29c5887780256cb47
SHA25684488b369b3f31736bdfeb00563ff5e1f137b727641ed51f69eacab56f60de77
SHA51207e6d4723d20aabd86dbf3dab75bcb9d20d081fc291d666e222cae17d75a8b8cdfbacecbeafced4e632461cc0d1d03ac481f504ad7f682e27c3150cc8a530b5c
-
Filesize
41KB
MD52eed4ebfa75f8ad7cf8df33d9b32bb45
SHA1900d721fd343d25b5e8004cbd8d393f9aabfb4ff
SHA256600477ecae63338bc24c9e77186513458d0d366e3b5a1a74824d7364283f8e7d
SHA512c4b9baed67cfe2a3d272d105561853a01e47c8615c062a6b016b53f71731d026c9041fec79ae43dadaab0aa0b2d1bd1bccd217d79251b50f2f7b3be750e6932c
-
Filesize
41KB
MD5c64209fd228f99e862cbef0d475740eb
SHA1c327e25420edaf218f27867fc7b9d09a411c9c5c
SHA25629bf3dd5a92f0e1271263bedb696521f3c724a3058bd05a36e440307b51dfe00
SHA512785a34b2bf183b208af23fe1cc0e6e1c988d863775637723a9af6cc466c2051f581f8299a453e4d1a83fd91960707a5ea3b6f04111387948316563c7f8520cf3
-
Filesize
51KB
MD526025137373667bcac90203a8d8ba7aa
SHA16882cabce1de9e1e10261558fcf1e464dd4ce6f5
SHA256471d5607155d22f504a18553c623b265659eb4b459a5da5a19db7b9ad98e4be7
SHA512dc84ad31b64549257bd8ec511c193eb73411ee776e3dd47403bc1f288187f21aabce1fb9d34eb1df07d0bb81ad0bc41fd57472eef5126da20cbda096cde5bb88
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD555c2443f5b3deace7ea353d7ed9f6a19
SHA1700efee763378b339fe765649f902bc0a675c5b9
SHA256cf84d1d0b03bddee3f00e16dd54bd9819c8eb1bf116abc403e4a9339b1ea2f10
SHA512b52785a57c767fdd20694f3c6a2d4276a90d1eab2ca1ca0c7b88a1a292f7ca248a9fcb240c0eeb6ff8f461960e26f3c1543f2a2f6fdea8b1a2fa823b2ffc8c2d
-
Filesize
64KB
MD5414c4a0376ed24b68fb1dea0ccdf7ace
SHA113d59b864d23822c87a7c0aabcd5970934b7c56a
SHA256eae499073d738bd07b7b80b1c2ab5455dc0e8be42e7143d75aa0906ca08b603d
SHA512760b832148885d94b99cd7b27290d94fc1fce5c1b7a0216a9bf707454d07dabf3dd89764236139ffd1fbcb2ef54baaf1292b1120908c44c837deedd15191fc94
-
Filesize
64KB
MD54922976a1b0b1aabe6b4964f98b5503c
SHA1025897b02cd2587de5ca3c2bed5d68db32271150
SHA256cadbebbc742dc12adfb10aa2e0c18e358644720c8e440c41d472b3003c844806
SHA512de1866576683b3e67815372467877be9632f541b6cc4fd03228c4737d5827ed1fd0930300a7fa8dae488c0911e45bd2969229e6f0048154428cfe70367838ad0
-
Filesize
320KB
MD5c78fae899f34b9467fbb047ce6cf7017
SHA1bffd445873bef8c9062f56742dd6c353c4f6e234
SHA256741ff86f7b5c78dbaf47bd5afe5ca5b4e2d1d3bafe1a8d4369d2b0a5b4a09349
SHA512cf1010471754d5a92657e5dbe2a0cc1d72a0865d7c56f2747f914e3236f79d33b9ad4efd2876d9928944e8dace12b8c333882fe68b94211f349421f40ab3306b
-
Filesize
145KB
MD5089a56cfda1b390050f5e88853a0fd42
SHA18d2d8fafd84f3cfc11d4b39384a9fd28ca6dcbcc
SHA25692760accb02fcfc6ff378bb2bc953e56750f1846f9bad26a910c636dcbe6ff64
SHA51288d16265bb6c24ba3ee425c4c7721d72fe1db07e458b8da270090e6efc25b2ac8a22ad6d3de13e0155a9479452cc60a3d22e544dc07a5d8cb17231d6223c2508
-
Filesize
64KB
MD53d42560ed3f034b3dbf14646aa210fca
SHA159cbf248688bf04ca519d9d29ca7d02c388ce85f
SHA256c123f7a919eee36c4cef08cf94608db2b2a579567cb4142a0958bf1d9a0f330a
SHA512ae066f86868aa4575e62728cbee40776394308ae2ba71520c5d393c3d4f5531f6569f7581bf64a5e2e154cf5cb5775ce29102f06436950992d958ea8352b1f4b
-
Filesize
1.1MB
MD58cb6d2f7c3916fd362d0e161676a545f
SHA18f8949620712c150a81ddf924b6541c97b5724c0
SHA2565a92a29f8ab3bcb2639c246495c509370abdb1887d41d9aa3bf7d4d6d08d5291
SHA512fdca2f58c0552a47711125772c20f8b14d6f6bd3f793b266cca3b400c615937961c378c18dc5856f1abd8cee45dbba89c504ae48da951250b573f1f627d5240b
-
Filesize
1.2MB
MD52a64aeb7b7cf578a9ad7be1d385d7be7
SHA1476ebae30ae090a7d3bf9a95284beb3531136915
SHA256aa34e679921b3d50f6f0ace51bb251ce69ccbcbcc8355fa3ca3557c3e278b196
SHA5125bfa25235b47e0276532a21e93d7135ab9938c755d4ca1b7647dd1388ba8ed01b6f986c989bf806a939caff7154c0b36ecf78bf22f19e9b9d834e2381bcdf988
-
Filesize
11.6MB
MD5fda8602bca41e95bec1eb1ce49663f09
SHA11ef9f09b6f6a466882677aed95f49de927432fa5
SHA256dbb9e16f0f70ec6e3c758b170b40076fd969767455f6a9b55c0c9178496d8d20
SHA5124071f2659dabff72f8c9840360b3db10712da3cb0003184a3e49b4cd9c4a6fae4f5c5967cf78d4b1e31d2be80dbb0c8480e6bfad64d58ff5a0d15cd2c0874684
-
Filesize
7B
MD54047530ecbc0170039e76fe1657bdb01
SHA132db7d5e662ebccdd1d71de285f907e3a1c68ac5
SHA25682254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750
SHA5128f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e