Analysis
-
max time kernel
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
submitted
27-09-2024 02:01
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
meduza
176.124.204.206
-
anti_dbg
true
-
anti_vm
true
-
build_name
Mou
-
extensions
.txt
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 1 IoCs
resource yara_rule behavioral1/files/0x00090000000235e8-493.dat family_meduza -
Meduza family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3708 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation responsibilityleadpro.exe -
Executes dropped EXE 1 IoCs
pid Process 1220 responsibilityleadpro.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 responsibilityleadpro.exe Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 responsibilityleadpro.exe Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 responsibilityleadpro.exe Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 responsibilityleadpro.exe Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 responsibilityleadpro.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Niko Tools.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 3524 msedge.exe 3524 msedge.exe 208 msedge.exe 208 msedge.exe 1012 identity_helper.exe 1012 identity_helper.exe 5652 msedge.exe 5652 msedge.exe 3708 powershell.exe 3708 powershell.exe 3708 powershell.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 1220 responsibilityleadpro.exe 1220 responsibilityleadpro.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
pid Process 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3708 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe 208 msedge.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2036 Niko Tools.exe 5396 javaw.exe 5396 javaw.exe 5396 javaw.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 208 wrote to memory of 1092 208 msedge.exe 82 PID 208 wrote to memory of 1092 208 msedge.exe 82 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 2716 208 msedge.exe 83 PID 208 wrote to memory of 3524 208 msedge.exe 84 PID 208 wrote to memory of 3524 208 msedge.exe 84 PID 208 wrote to memory of 1956 208 msedge.exe 85 PID 208 wrote to memory of 1956 208 msedge.exe 85 PID 208 wrote to memory of 1956 208 msedge.exe 85 PID 208 wrote to memory of 1956 208 msedge.exe 85 PID 208 wrote to memory of 1956 208 msedge.exe 85 PID 208 wrote to memory of 1956 208 msedge.exe 85 PID 208 wrote to memory of 1956 208 msedge.exe 85 PID 208 wrote to memory of 1956 208 msedge.exe 85 PID 208 wrote to memory of 1956 208 msedge.exe 85 PID 208 wrote to memory of 1956 208 msedge.exe 85 PID 208 wrote to memory of 1956 208 msedge.exe 85 PID 208 wrote to memory of 1956 208 msedge.exe 85 PID 208 wrote to memory of 1956 208 msedge.exe 85 PID 208 wrote to memory of 1956 208 msedge.exe 85 PID 208 wrote to memory of 1956 208 msedge.exe 85 PID 208 wrote to memory of 1956 208 msedge.exe 85 PID 208 wrote to memory of 1956 208 msedge.exe 85 PID 208 wrote to memory of 1956 208 msedge.exe 85 PID 208 wrote to memory of 1956 208 msedge.exe 85 PID 208 wrote to memory of 1956 208 msedge.exe 85 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 responsibilityleadpro.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 responsibilityleadpro.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.malavida.com/en/soft/aimbot-fortnite/download1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff526546f8,0x7fff52654708,0x7fff526547182⤵PID:1092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,6872510247560637229,15449226405966771474,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:22⤵PID:2716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,6872510247560637229,15449226405966771474,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2068,6872510247560637229,15449226405966771474,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2948 /prefetch:82⤵PID:1956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6872510247560637229,15449226405966771474,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:12⤵PID:3148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6872510247560637229,15449226405966771474,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:12⤵PID:3000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,6872510247560637229,15449226405966771474,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5252 /prefetch:82⤵PID:5036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,6872510247560637229,15449226405966771474,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5252 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6872510247560637229,15449226405966771474,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:12⤵PID:4824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6872510247560637229,15449226405966771474,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:12⤵PID:1028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6872510247560637229,15449226405966771474,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:12⤵PID:952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6872510247560637229,15449226405966771474,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6208 /prefetch:12⤵PID:2620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6872510247560637229,15449226405966771474,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6316 /prefetch:12⤵PID:3232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6872510247560637229,15449226405966771474,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5692 /prefetch:12⤵PID:1288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6872510247560637229,15449226405966771474,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3972 /prefetch:12⤵PID:2460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6872510247560637229,15449226405966771474,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6904 /prefetch:12⤵PID:3236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6872510247560637229,15449226405966771474,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6928 /prefetch:12⤵PID:4688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2068,6872510247560637229,15449226405966771474,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6648 /prefetch:82⤵PID:4600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6872510247560637229,15449226405966771474,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:12⤵PID:4380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6872510247560637229,15449226405966771474,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6032 /prefetch:12⤵PID:1064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2068,6872510247560637229,15449226405966771474,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1308 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,6872510247560637229,15449226405966771474,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6204 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2008
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2004
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:392
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5900
-
C:\Users\Admin\Documents\Installer\Installer\Niko Tools.exe"C:\Users\Admin\Documents\Installer\Installer\Niko Tools.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2036 -
C:\Users\Admin\Documents\Installer\Installer\jre\bin\javaw.exe"C:\Users\Admin\Documents\Installer\Installer\jre\bin\javaw.exe" -Dfile.encoding=UTF-8 -classpath "C:\Users\Admin\Documents\Installer\Installer\Niko Tools.exe" org.develnext.jphp.ext.javafx.FXLauncher2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5396 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -inputformat none -outputformat none -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3708
-
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Users\Admin\AppData\Local\Temp\responsibilityleadpro.exe3⤵
- System Location Discovery: System Language Discovery
PID:5992
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2364
-
C:\Users\Admin\AppData\Local\Temp\responsibilityleadpro.exe"C:\Users\Admin\AppData\Local\Temp\responsibilityleadpro.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:1220
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5d7114a6cd851f9bf56cf771c37d664a2
SHA1769c5d04fd83e583f15ab1ef659de8f883ecab8a
SHA256d2c75c7d68c474d4b8847b4ba6cfd09fe90717f46dd398c86483d825a66e977e
SHA51233bdae2305ae98e7c0de576de5a6600bd70a425e7b891d745cba9de992036df1b3d1df9572edb0f89f320e50962d06532dae9491985b6b57fd37d5f46f7a2ff8
-
Filesize
152B
MD5719923124ee00fb57378e0ebcbe894f7
SHA1cc356a7d27b8b27dc33f21bd4990f286ee13a9f9
SHA256aa22ab845fa08c786bd3366ec39f733d5be80e9ac933ed115ff048ff30090808
SHA512a207b6646500d0d504cf70ee10f57948e58dab7f214ad2e7c4af0e7ca23ce1d37c8c745873137e6c55bdcf0f527031a66d9cc54805a0eac3678be6dd497a5bbc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize936B
MD51563dc9d017a639dc38a3303a1786ed0
SHA1c533ce97adff27a74bce35cedf854b26a44bcc2f
SHA25635577c3768e08b009f719a36ba880d6cf03233b926f65f6296e7f654797fae72
SHA5121439c3f94d797bdacb203d70ce930ec7f9dea2604d367e62a66155e2b39d23292118d2d8f6618156efbbb582322f7aebe9eee35d017f379313abc5116159086e
-
Filesize
28KB
MD5c9ffeba6b3db8b75a1d4b23f5165f3ad
SHA1dc4d8c70a8f0414cdfd07fb1deb14fb94550cc18
SHA256c1341a6c2351e624388afcb55eb385d0efd5888d904dac2cc2fb82200627768b
SHA51230974b3c534e4939311ecd32d385c538bfd43e949bda570e7242b90a212834a56ca8bc1540a29ff93388b0ef29bfe6b60f64e22619006f8eb1b1d84969dd2282
-
Filesize
124KB
MD5dd5cd2464d6272045aa4ffd93c4baddd
SHA1f6c38d2649226e757b14ceb0e042a8619a4d0a78
SHA256afacdb9f314ac76b23649da843f5a26b4389470886cafe192a76180d9daad62f
SHA512a5c82eac6dde81ac2fb60bc7be0f0320f9bd7736691c5248c79988855ad6befbcc6451789ff4925f8e19a9f24ffd2359fe8dab30b90d1c4df08adbaff09c47d8
-
Filesize
6KB
MD56afb8add379ceca36f43ec943cd6694f
SHA1f79ae92175396f2bbd598ae35fef49175145883a
SHA2565297bbc66636197b2493bc4bd6466b2359c44f5910358183d62d67093024483d
SHA512a555470d276f231ed7742c5cfbedc617691fc08d5dae229bcb9097cb1c0681b899b3ba236fd18e5abbfa94843d4aa21e9b80a084c516e935082df30c9411f721
-
Filesize
44KB
MD53335b82eed996355a551a4606774d6fb
SHA1614af943a5703d48b2a19d5da4644be2452b44a6
SHA2568ece8fde28ad4e8fa7e6ccfbd1f01aec2fe340232b0608365f32443b6657a1f7
SHA512b3966e67f8137446fece3400dc02b9ef806aa4314e7262bb61cbf3aee0d44f801436277a1b158bf3a862d85d12a9009e45e83a4298660d0e4af0b9ecb27952b7
-
Filesize
497B
MD51996a5079a3c153215c19043f9953596
SHA1cf72e163eb47708930a9a69cf2deb525e74245b8
SHA2568a0b88a872891f7ea2f690d611c0ba8808d41d1c00f56c4453aa9ca4cc1fb5c4
SHA51267a92422bb9c79f17f6962f8297585ad613020022b7abdd4b8dfd86e0ffc78cafa361449fab7185879a748f2f427b041141d725d3ae6762767861665b1391c27
-
Filesize
153B
MD59aa30bbe1a090961fd664f523e8e98bc
SHA15d89a8b389a2385402d01bcf6fb7bddc366b4696
SHA256293cccf715ffc70f4bec8401e5b0bd22688d3aedce56afaf8c0d6527c3136dd0
SHA512eec416345f2171ff15bdc0aab6be902472b97a374ae785c041e4ff70aa4d60ce6c631fc6fc6cccac1c1706b5a65338376eb66d913e63deeb41c2e534159b9ff2
-
Filesize
4KB
MD5b6f57a7fb6320689ed272e69604d06bd
SHA1056c188991c1a3794c3c9db732d255e1c50615f7
SHA256fc0d56e05a8e6ab6d4dd8b0a65b74d576b814d3561dc6e14321539f90138bd62
SHA512e3fc5afccb442dd3592408110deebb60977e045f5864f475fc9c1058fbf2989c82fd28a2d16ebead73a3591c281b7c135adc6a6ee6b47b20e53d7238f13b93fe
-
Filesize
8KB
MD5037bca1cf6f87eac211fe25bde84fe9f
SHA15c6e41236f66240f4573091ba9a51bac9a37ebc1
SHA256c3eb86f1ea556f17171f6e207efe6f6af2d41f1b35337d8b46625410826a6a05
SHA512b17e649693ae55b0007afb203f4cb4e358248d2844d3b5f016e0743b1766851c96ecb8a076f5c51e11100c9384911f0f148bff522e16cdfdb9bf3e6af6466a18
-
Filesize
5KB
MD53b7367ad73c730add97cc9c7bd54ec95
SHA17c5d86d2aca64feb37d15d3c6f33c259838a4fdc
SHA2565cdf15c6b9a8ad100f4501ca37c0abcbb748300bb29ee5d9964ccbcc78b77c1c
SHA512e0cfb11a9e20ae2ff48277e3b99f39e3da33f1b808183f9fe6b7fd1d81d63cabfbfc7da0ff01ca754247b347a5c7a22fecbf0326b295250aa293fbb15fb6255b
-
Filesize
8KB
MD58c468627006a523dfc4c6ddfc2f4301a
SHA14f5f4b72e67c8b0bb9be4bb579f75284b97bd33e
SHA256547934b298da078060ca3fed5bdf2909a5c33b8ea6a738a2dc6fa6b4a26f3799
SHA512af24af2399a770307d2ece0eb3985311b6e6bd6ee85fbad94861006fd33c7172723c1bd22503bce1529bc0b9e5ab50b9b1b50e6edd0e5b885646eb88d2948441
-
Filesize
8KB
MD5f3e98a8a3e73a9570d58f0d649a53e46
SHA1d4c1866063ecfbb620a2dff203650fbe981e1052
SHA256fd7daee2d59a96127c374dd54126816c0133a6e897622174453f96f87a383718
SHA512b13a4e699382f832424659834ee475d2948c6e9b1a00e5a27324beb4bfb46dea1230c31a58d711acaf59de61bd46742e37f4317139400409a5c81a947487564d
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD57dd8dee2d5a97d67c29cd1d16d9f2994
SHA1a2feec6890d2e3b1fd7b13441c0331eb1e27e2b4
SHA2566047e4fa473036433ab92e31808db343c65af1b158589fd07f0899291c5e4281
SHA5129650f7d443722724c77b573d513d765e4b617fe5f7239b357f6f83885afe9a38fc346a8f8933a64fbc8ec488e28c45208109f7ead33a804b708f39cc34b92e60
-
Filesize
10KB
MD5172313a09398730f46c916acbba5f833
SHA145634cd068d21cf816414b7c214755ce0244d29d
SHA256a2af0ecafcc958666c622ae62d74caa5093876c382e40c29623fdfdd05e0fe2b
SHA5129a6d7f75dc7a80fd123d72b2a3f8d9857bf35f4752a4d3248eef6dbc15b8d1775c5d5b718a1ada085da2306642f45762ecbef6fd5445e2ed26b504e428f30080
-
Filesize
10KB
MD550511b0a51b15eb11a53f6f3c5889ccc
SHA14898042b470b8216c67df2aa94837c2bf64ddce4
SHA256ac2d10cb3ac574be95ce377384210cebea4e5456f4f22be7dbcec7a48846423a
SHA512f9fd617a9d6acbe56482a7881611ba0badd0b7d4da6482a88dc0ce1540b921e604070fde55b193c96afa2e24ff36b76efe0c7f2db40cc190ecc4ffb3e8626187
-
Filesize
11KB
MD5b92522f4a4edc201f2e28f17b1ce418d
SHA143448162a7a72098be167ad622c950044a89ecb4
SHA256291773d7d89e5674f4dbfd75f18476aaaac3684380d768b1fe39c1a8f8e0b529
SHA5129b33d9942b99c84f4877de3450aa91b83fc29241e83504f18024c920aa68bbf7cef66928975f140a54f0540e486792bab2d97ab30ee83aab36fb07b6f6317580
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.1MB
MD51a0d1a5b8d79608abd5e5c4e17a6984d
SHA153684af4212c1a2c36df047de09319dec585f987
SHA256545dce672f9a6cad9aa56f689a50403bebd68ca99c2a6b8806b28025f8b3b0a0
SHA512126b4ab447a4548c44a90d5846736c2a1d38d0be3b054e8b6675c8e88ec253899fd60629f9403f303d0757e5be045d6a386be806ae7be954058aad92c9d1a7f1