Analysis
-
max time kernel
83s -
max time network
82s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-de -
resource tags
arch:x64arch:x86image:win10v2004-20240611-delocale:de-deos:windows10-2004-x64systemwindows -
submitted
03-07-2024 10:36
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/kzbMsn
Resource
win10v2004-20240611-de
General
-
Target
https://gofile.io/d/kzbMsn
Malware Config
Extracted
discordrat
-
discord_token
MTI1Njk2MTU3MDM0MTI2MTM0Mw.G2jsSE.fwfDhga89T38Vkr6KKPeUy8EFRSYPByb0GnYBY
-
server_id
1256961368641372210
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Executes dropped EXE 1 IoCs
Processes:
runtime_fixed.exepid process 4004 runtime_fixed.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 64 IoCs
Processes:
msedge.exemsedge.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e8005398e082303024b98265d99428e115f0000 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3} msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupView = "0" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" msedge.exe Key created \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupView = "0" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\NodeSlot = "3" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\LogicalViewMode = "3" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0000000001000000ffffffff msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Downloads" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" msedge.exe Key created \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\IconSize = "48" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 020000000100000000000000ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 msedge.exe Key created \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Documents" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616257" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" msedge.exe Key created \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\Mode = "1" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 14002e80922b16d365937a46956b92703aca08af0000 msedge.exe Key created \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByKey:PID = "0" msedge.exe Key created \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259} msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" msedge.exe Key created \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\2\NodeSlot = "4" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\FFlags = "1" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" msedge.exe Key created \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\2\MRUListEx = ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell msedge.exe Key created \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\2 msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\SniffedFolderType = "Generic" msedge.exe Key created \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" msedge.exe Key created \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616257" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByDirection = "1" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\2 = 3a002e803accbfb42cdb4c42b0297fe99a87c641260001002600efbe110000003f8835712ebcda0102ccc2732ebcda016a5868742ebcda0114000000 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\NodeSlot = "2" msedge.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exepid process 956 msedge.exe 956 msedge.exe 2816 msedge.exe 2816 msedge.exe 2920 identity_helper.exe 2920 identity_helper.exe 4756 msedge.exe 4756 msedge.exe 4276 msedge.exe 4276 msedge.exe 5780 msedge.exe 5780 msedge.exe 4824 msedge.exe 4824 msedge.exe 4308 msedge.exe 4308 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
OpenWith.exemsedge.exepid process 5508 OpenWith.exe 4824 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 24 IoCs
Processes:
msedge.exepid process 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
runtime_fixed.exedescription pid process Token: SeDebugPrivilege 4004 runtime_fixed.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
Processes:
msedge.exepid process 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe 2816 msedge.exe -
Suspicious use of SetWindowsHookEx 25 IoCs
Processes:
OpenWith.exemsedge.exemsedge.exepid process 5508 OpenWith.exe 5508 OpenWith.exe 5508 OpenWith.exe 5508 OpenWith.exe 5508 OpenWith.exe 5508 OpenWith.exe 5508 OpenWith.exe 5508 OpenWith.exe 5508 OpenWith.exe 5508 OpenWith.exe 5508 OpenWith.exe 5508 OpenWith.exe 5508 OpenWith.exe 5508 OpenWith.exe 5508 OpenWith.exe 5508 OpenWith.exe 5508 OpenWith.exe 5508 OpenWith.exe 5508 OpenWith.exe 5508 OpenWith.exe 5508 OpenWith.exe 5780 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 2816 wrote to memory of 2776 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 2776 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 1756 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 956 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 956 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 2204 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 2204 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 2204 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 2204 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 2204 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 2204 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 2204 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 2204 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 2204 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 2204 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 2204 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 2204 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 2204 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 2204 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 2204 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 2204 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 2204 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 2204 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 2204 2816 msedge.exe msedge.exe PID 2816 wrote to memory of 2204 2816 msedge.exe msedge.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://gofile.io/d/kzbMsn1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe23e246f8,0x7ffe23e24708,0x7ffe23e247182⤵PID:2776
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:22⤵PID:1756
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --service-sandbox-type=none --mojo-platform-channel-handle=2316 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:956 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --service-sandbox-type=utility --mojo-platform-channel-handle=2940 /prefetch:82⤵PID:2204
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:12⤵PID:892
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3588 /prefetch:12⤵PID:1856
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4672 /prefetch:12⤵PID:1216
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --service-sandbox-type=none --mojo-platform-channel-handle=4896 /prefetch:82⤵PID:1860
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --service-sandbox-type=none --mojo-platform-channel-handle=4896 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2920 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4928 /prefetch:12⤵PID:2932
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5500 /prefetch:12⤵PID:1620
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3628 /prefetch:12⤵PID:3060
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --service-sandbox-type=collections --mojo-platform-channel-handle=3704 /prefetch:82⤵PID:4408
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4216 /prefetch:12⤵PID:1432
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --service-sandbox-type=none --mojo-platform-channel-handle=5740 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4756 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:12⤵PID:5264
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:12⤵PID:5272
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4212 /prefetch:12⤵PID:5992
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:12⤵PID:6000
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6040 /prefetch:12⤵PID:6072
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5740 /prefetch:12⤵PID:5424
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5624 /prefetch:12⤵PID:4488
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5956 /prefetch:12⤵PID:1240
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --service-sandbox-type=audio --mojo-platform-channel-handle=6440 /prefetch:82⤵PID:4448
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --service-sandbox-type=video_capture --mojo-platform-channel-handle=6540 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4276 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6436 /prefetch:12⤵PID:5304
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5000 /prefetch:12⤵PID:5956
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5976 /prefetch:12⤵PID:2524
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --service-sandbox-type=none --mojo-platform-channel-handle=6300 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5780 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6712 /prefetch:12⤵PID:5976
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6744 /prefetch:12⤵PID:5864
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7108 /prefetch:12⤵PID:2440
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7276 /prefetch:12⤵PID:4572
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6864 /prefetch:12⤵PID:4296
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7648 /prefetch:12⤵PID:5808
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --service-sandbox-type=none --mojo-platform-channel-handle=7768 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4824 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2168,11887100627437255077,18087239136454017357,131072 --lang=de --service-sandbox-type=none --mojo-platform-channel-handle=8340 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4308
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:852
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1340
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5508
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4572
-
C:\Users\Admin\Desktop\runtime_fixed.exe"C:\Users\Admin\Desktop\runtime_fixed.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4004
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5ca781e4132642925ba13d0f0f868ebcd
SHA1efef16fd0b52cef2a6dda432b2193fb0f507ad44
SHA25606cbf3b95eaaf82cffb8d5e8324c7c0928e45fc803894c33b4c13a599e320645
SHA512f93ca276998843ad42156951ccee8405723145d698a498bbc26294d446be1c1b54b52941caf2d0daed5785f2399b02f5f42bd32291873f484cb6fd169057f803
-
Filesize
152B
MD5c5abc082d9d9307e797b7e89a2f755f4
SHA154c442690a8727f1d3453b6452198d3ec4ec13df
SHA256a055d69c6aba59e97e632d118b7960a5fdfbe35cfdfaa0de14f194fc6f874716
SHA512ad765cddbf89472988de5356db5e0ee254ca3475491c6034fba1897c373702ab7cfa4bd21662ab862eebb48a757c3eb86b1f8ed58629751f71863822a59cd26c
-
Filesize
152B
MD5b4a74bc775caf3de7fc9cde3c30ce482
SHA1c6ed3161390e5493f71182a6cb98d51c9063775d
SHA256dfad4e020a946f85523604816a0a9781091ee4669c870db2cabab027f8b6f280
SHA51255578e254444a645f455ea38480c9e02599ebf9522c32aca50ff37aad33976db30e663d35ebe31ff0ecafb4007362261716f756b3a0d67ac3937ca62ff10e25f
-
Filesize
19KB
MD53811a84079fd710635626275664e51a1
SHA1f998ea367562d553bbb389332cd28d397750edce
SHA2566d368394fca86cfe6157ed13d36a107a1597000921459413882544a9d72ade3b
SHA51275c6746b24ea432e3f5883b6ed87076ad4c4e25c3322e58449d5e2268ce0df9497245561e480d59d916b8e84d79ac148c7cada8a3ed1714bb74aa701bb0b3295
-
Filesize
62KB
MD51721006aa7e52dafddd68998f1ca9ac0
SHA1884e3081a1227cd1ed4ec63fb0a98bec572165ba
SHA256c16e012546b3d1ef206a1ecbbb7bf8b5dfd0c13cfeb3bdc8af8c11eaa9da8b84
SHA512ff7bfd489dc8c5001eea8f823e5ec7abf134e8ad52ee9544a8f4c20800cb67a724ec157ca8f4c434a94262a8e07c3452b6ad994510b2b9118c78e2f53d75a493
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize288B
MD5aaa36b2d95a30820ba44ed5aa9536df3
SHA170f167b34f033e0841c60e021ab2b004e3bbd7ef
SHA25643db07955c000a0ac9ac4e884eb99248b9c442540d7e14649ba3209540861d37
SHA51211a50aa5bb208042e2864ce6212b3d68dcc64946ac9d5f080f4f785f61bea04146005c379cab27cda9ee860362aaccc02b565e13885555e6bb0b76192d5f99e8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD517a5423e4966fe1b6963036a91cbfbe9
SHA123f46d1313f0c1f30c20224e296b5e333e8860dd
SHA2566b7a80d237b1c64bb7f011bfa8a78aeb4a1859ad11d30a541bd0b8aca2ca0bbc
SHA5129285ac9265081e84d4581c3a03120c35e99f609ec0d5919e5ea00c9e9ffbddcdb452b8f3af40acd0953f102c2bfc581aa745856f996e8e9056b9ed3a191e83d5
-
Filesize
9KB
MD537b36235e6279023fc02162af38e1fb9
SHA139d4ab02e336f5846af14490f6d23efd6d48e6ab
SHA2561c44cb61e9d6235bdde4c51bc296a26e329a2d84b893efec1a600a79c9ad4750
SHA51278cd46c1ff696c89e3e265b8e18f06763a7105fa1ee29b1412930a8abf053e3808ae3bd184ce6881f4fd77a12d93a3355039e91ecc05aae88cb5a1b1606518cb
-
Filesize
6KB
MD56c321f72c0a58faf273b9b95422bc50c
SHA12d85806d76486bed3bd30af9ba629da7669f620f
SHA256b380d422e0a8e9669fc3324c8b3a8525af7024e9fd58e0b413059d198b294872
SHA512396d00db85462dd98455470132a8ed900d8599b5e155d38830d48ba07fc80971788c4cef8dba8006dc542c6f2bd6f4b8402fc8532a500fdb2c8c288352abe47c
-
Filesize
5KB
MD57940f2ebab05271765cb24ee529d1e52
SHA18eb41089250503a96454dd3c6a650279142b78e9
SHA256a879c0a661837cd3a7042b6768f64bb98031e4bc420bc0cf85d9bdb5d1f9b71d
SHA5124db5779899e9a3713951dfa81e126b54abe72367afa86aff6d336c246fd77e65de707afd5c9eb3076c9fb45d56c3b1995616e63394e1b5c88edcce0c3eff76d2
-
Filesize
9KB
MD5f9de7662fa535336ecf72dda99948612
SHA1a48234cbe1b582bd9a06d6e5a9294ee3f4770540
SHA2567baee674789613f61bcfb492185855085232336cbcd6cd4a7950ec88a9565c19
SHA512cf98812572a897534868f83a64a3871686641d51b8fd0930313cccefa54f11c92661cc29a0570ee5c18c3490f6e945131954fbf834785d89d79b30a8aa5df4e7
-
Filesize
13KB
MD53cb67224ef06e717978fbaff579f8e5d
SHA1d1fc71ba66b9f9a5c0d7c23db1116d3d529ae2d2
SHA25602ef674dc5c7793e67b7d11974d9c2b43cd33c2b0135afa67dec6a655128e6de
SHA512f24f47146bbe88c256a26d6c49791dc2cb5638f7e4989d26da7a7234f92d1a3096677640f44c095f218c196929050e3aa2e5b8a1758beae5f63e4b53bcf53e80
-
Filesize
13KB
MD52560641088f41f02e92c44e4e81b058a
SHA1c3382f82b420a105682bcd87b3d0eea27c917521
SHA2563602b481ad10f58b1d0f0180d1b1ce071c1d221dfa1cbc8e9eb9a138c58bc186
SHA5124f9dde26482562c0308a5515b37762c67ac5671deafb83dcb124f03f302ee16e8367e9411c64fa1281faa90b6efb5410d619110993c293ad783b98f348527119
-
Filesize
7KB
MD5ba34ca9e11b3150400cac8e1eb71e2a4
SHA19dd0585ec3a99b9cddbe7311b691d08d8505c219
SHA256e2e8c397ec99c8e625be41ad234893ddda491ee5007470e794ea51db2c316dcf
SHA51239c49c1dfe47cb3fa086df04b82b5c51516d89644a818fc0beb273bb5dd838b6b75bca56ae2942872e2b4e54e1953041bf25cfe11e6e97546d1f05d4e321eb6c
-
Filesize
6KB
MD5dfea99af144b71304951cbd79d3bdcc3
SHA15fa9d617447ee874f2623e5b9fcea083903f8d71
SHA2567a0f71eea85841beee1c6bea42c4e5127cbc91f268db7fb1a9a6fefca164446a
SHA51264f058dd28b2bfdd93bd156f1dd7fe9b482505c0f52ad535d3727decd924f25ffe168ca41c1f05f49c19a4b237b2b57a6905631587d5c9862016f32cdb998149
-
Filesize
4KB
MD5b7afe0acc8718b0723a1f85d83715b62
SHA190b232d7f5cc96c863891f95f0b60be8c5658016
SHA256ed88f3dad51c9066823d7e5b658febb5496bdb1f65061b13e05bb3bd4d2de23e
SHA512d3ef49f2a01cdad2e6d092251835bd3faeb51c01a46f71a0381617f2a8092ca74388f756b3fc5ee2272b8bf8136ee4db857df3505e6413b72194d2c149084219
-
Filesize
4KB
MD51af03546325917cdaae88c6ffe0abfd3
SHA113ceb7dc8ed064d3f6bca079127c99dd800f2384
SHA256eacc59ccd06f5d104016aa0e8c609774037844e35b6f2c4157585c3adaaf87ed
SHA512c2d6f015f539f41159e86eee02790d8c36d3add1b855ecb5866a4ac41b893ba07d581ff90a2ff0665593dbd838aa1e1246ed0ae4b06adf99b85225f4a5f6d392
-
Filesize
872B
MD508b31165546dd84b0e6581e9fb5de8fd
SHA1f9f375ca8a5226845a1f1ba0321aef1226378365
SHA25635c7863dee50d4ee138beef4accc3105359ea8159cf7e1229360617bef27f905
SHA512ce2513ef4961cab123491c33fd9f5b18e7ee965d1f646d2033a26ffa7d2f299cdf45a08dd5f285d02cf9d96dbab2a5c649f8aa6472b23e00ef8b90a5d36c4ff9
-
Filesize
2KB
MD520f7433f6f36c1fbc3d0de7a8e14ba40
SHA175e2333f28b3f047ceb16d60abb5eb5f4d57b1e1
SHA2566d51ab8ad677f66d35980db1e433ec9ed3c53b4b7bd363e7a00cdd84da6562af
SHA51299e75a2f4c8cdfb82a89af9f909e7fcb9662c9369ac4614a6533459775aa254386b91095a4462a2a2ac81f9de2b15ada19645e94cb03c2fbeea8fd5860ba6422
-
Filesize
370B
MD5c927b52705f57df6677c05da9580804a
SHA1b305e76cf420df079a951f232263e85c6916f041
SHA2568476e6ad9f9019cea6745047d641b459a22507aff291bd5e05e9649279ad2bae
SHA51254736d1f2b5e24f24c6cf0a0b73a811734430f33e8da87e3dd38fa465e0332da2cb7b1fab3c5de1bd3ade6f947c86ff17c39ed55fa98fd5d2de6783ce997a2fa
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD524e8223f0e1844121904acbd442639f0
SHA18db3aaa5c7cd51c998c1315d7d5350d2e184cfd1
SHA2562a339cae4a95735a885783abcf560e40d09eb8cf10842e4971329f8144f2c1e7
SHA512f48ca9f0cc5d91e1291d028e90c538ea92285520fcccedb588b0f9a126b5b595bd8ea82fe5baf0afe8616a8f63452e01e9cead5d30f509205b91c55c2c8c2644
-
Filesize
12KB
MD55a88ed29f3cb2b5de5b3fb29227be51a
SHA1d4e05b229d35c6878e020c550108df2c40ab7653
SHA256634c1c8428dafd55dd30d93a7f046af0efa1b623d059d0f93008edd454a5b130
SHA5121d67ba659669b318ef1d944693865f63de85e086da85593fb1b8d4297c7652dbd98cc69afb60dc8e7f6a2890017aa0127f130aa965d7533d2dfa07d11625e8f4
-
Filesize
11KB
MD5d617af0dbca65d01eb34a1831e7842f1
SHA1f6509781df56d8ddf5e5dd41364b100878270233
SHA256634c203621423d0f61f9e664120a91df7f0d93e9fd7d5539692d1f46ee822a6f
SHA512e6bd34efead93d0da99098aadc3f3df8e350fb1bcdaebab0d738fdd2327dbd899514c074b15d6f8f53305cb076cc5af7abc024bf98bdb5cda73002b1a43f8de7
-
Filesize
78KB
MD565ae11cb6dbee897514a47716be63264
SHA1a009b753153d0f6e68963e18fa92075f6cb8b6af
SHA256c850436ab6ec65a9fafd502b197692d34844ae9b0eb3871e5a0660d2bd43f949
SHA512f5761c07f0dc011c9981a7dcd4981722dc1b87c3a9ec28d16d16f45f85594b110123bfaf931f1b2c5fe7f9784684f24c1ec0be68433d4e056ae71691df02f482
-
Filesize
22KB
MD56da2ddb665b9993ac36d728fd3578e3b
SHA1b55493427fa69e38e2e1e71b1c8ca136bfe27731
SHA256bdc726775c334d0e8f3bcfed7401822c8ba2fb79d32a6fe19451a424d47734fa
SHA51237bebf9b3f95e0eb99ad52015523c71a81b30d812f342873a63d1f7607bc7949837c1d8fdb8b164aefa94806b95b45079e63c3c890cc4572bacbe68589439401
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e