Overview
overview
10Static
static
9devexec.zip
windows7-x64
6devexec.zip
windows10-2004-x64
10devexec/Bo...07.exe
windows7-x64
10devexec/Bo...07.exe
windows10-2004-x64
10devexec/bin/api.dll
windows7-x64
3devexec/bin/api.dll
windows10-2004-x64
3devexec/de...07.exe
windows7-x64
10devexec/de...07.exe
windows10-2004-x64
10devexec/de...pi.dll
windows7-x64
3devexec/de...pi.dll
windows10-2004-x64
3Analysis
-
max time kernel
1166s -
max time network
1168s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-09-2024 16:15
Behavioral task
behavioral1
Sample
devexec.zip
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
devexec.zip
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
devexec/Bootstrapper 1.07.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
devexec/Bootstrapper 1.07.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
devexec/bin/api.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
devexec/bin/api.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
devexec/devexec/Bootstrapper 1.07.exe
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
devexec/devexec/Bootstrapper 1.07.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
devexec/devexec/bin/api.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
devexec/devexec/bin/api.dll
Resource
win10v2004-20240802-en
General
-
Target
devexec.zip
-
Size
38.1MB
-
MD5
99c2b6dfb4e472e398623a28a3ce09cb
-
SHA1
d5631461421dd89ba441090c3950111665c65b69
-
SHA256
403b1c1beea21cf4f778efd7ad30faf14ecefcd192e99912c9676401c7695a9e
-
SHA512
33142e73b45bebcc626fccfbdef33d9240b8f01d2f5b58d93296f249af091c002687f633a00ceb1a8a304e7e2c066ea86614fe8ff1d466f818f2a7c44c5d578e
-
SSDEEP
786432:Y9JMLusOkhflEH9JMLusOkhflRVNyVDNTGsVVsNh3brIXpa+XqDCyGzsmtruuwCa:Y9WqknI9WqknUZKsVVsNh/IXpEeBzsms
Malware Config
Extracted
redline
185.196.9.26:6302
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/1536-436-0x0000000000400000-0x0000000000452000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
pid Process 4964 Bootstrapper.exe 5036 Bootstrapper.exe 2028 Bootstrapper.exe -
Loads dropped DLL 5 IoCs
pid Process 4964 Bootstrapper.exe 5036 Bootstrapper.exe 2028 Bootstrapper.exe 716 Bootstrapper.exe 3724 Bootstrapper.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 4964 set thread context of 1536 4964 Bootstrapper.exe 138 PID 5036 set thread context of 1780 5036 Bootstrapper.exe 141 PID 2028 set thread context of 1148 2028 Bootstrapper.exe 145 PID 716 set thread context of 532 716 Bootstrapper.exe 150 PID 3724 set thread context of 552 3724 Bootstrapper.exe 153 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bootstrapper.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
pid Process 452 msedge.exe 452 msedge.exe 2024 msedge.exe 2024 msedge.exe 3144 identity_helper.exe 3144 identity_helper.exe 4652 msedge.exe 4652 msedge.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1536 MSBuild.exe 1780 MSBuild.exe 1780 MSBuild.exe 1780 MSBuild.exe 1780 MSBuild.exe 1780 MSBuild.exe 1148 MSBuild.exe 1148 MSBuild.exe 1148 MSBuild.exe 1148 MSBuild.exe 1148 MSBuild.exe 532 MSBuild.exe 532 MSBuild.exe 532 MSBuild.exe 532 MSBuild.exe 532 MSBuild.exe 552 MSBuild.exe 552 MSBuild.exe 552 MSBuild.exe 552 MSBuild.exe 552 MSBuild.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3580 7zFM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
pid Process 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeRestorePrivilege 2824 7zG.exe Token: 35 2824 7zG.exe Token: SeSecurityPrivilege 2824 7zG.exe Token: SeSecurityPrivilege 2824 7zG.exe Token: SeRestorePrivilege 3580 7zFM.exe Token: 35 3580 7zFM.exe Token: SeSecurityPrivilege 3580 7zFM.exe Token: SeDebugPrivilege 1536 MSBuild.exe Token: SeDebugPrivilege 1780 MSBuild.exe Token: SeDebugPrivilege 1148 MSBuild.exe Token: SeDebugPrivilege 532 MSBuild.exe Token: SeDebugPrivilege 552 MSBuild.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe 2024 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2024 wrote to memory of 2936 2024 msedge.exe 101 PID 2024 wrote to memory of 2936 2024 msedge.exe 101 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 1020 2024 msedge.exe 102 PID 2024 wrote to memory of 452 2024 msedge.exe 103 PID 2024 wrote to memory of 452 2024 msedge.exe 103 PID 2024 wrote to memory of 4100 2024 msedge.exe 104 PID 2024 wrote to memory of 4100 2024 msedge.exe 104 PID 2024 wrote to memory of 4100 2024 msedge.exe 104 PID 2024 wrote to memory of 4100 2024 msedge.exe 104 PID 2024 wrote to memory of 4100 2024 msedge.exe 104 PID 2024 wrote to memory of 4100 2024 msedge.exe 104 PID 2024 wrote to memory of 4100 2024 msedge.exe 104 PID 2024 wrote to memory of 4100 2024 msedge.exe 104 PID 2024 wrote to memory of 4100 2024 msedge.exe 104 PID 2024 wrote to memory of 4100 2024 msedge.exe 104 PID 2024 wrote to memory of 4100 2024 msedge.exe 104 PID 2024 wrote to memory of 4100 2024 msedge.exe 104 PID 2024 wrote to memory of 4100 2024 msedge.exe 104 PID 2024 wrote to memory of 4100 2024 msedge.exe 104 PID 2024 wrote to memory of 4100 2024 msedge.exe 104 PID 2024 wrote to memory of 4100 2024 msedge.exe 104 PID 2024 wrote to memory of 4100 2024 msedge.exe 104 PID 2024 wrote to memory of 4100 2024 msedge.exe 104 PID 2024 wrote to memory of 4100 2024 msedge.exe 104 PID 2024 wrote to memory of 4100 2024 msedge.exe 104
Processes
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\devexec.zip1⤵PID:2544
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3144
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff89fef46f8,0x7ff89fef4708,0x7ff89fef47182⤵PID:2936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,17113687303848772571,8982686396482506400,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:22⤵PID:1020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2072,17113687303848772571,8982686396482506400,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2520 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2072,17113687303848772571,8982686396482506400,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:82⤵PID:4100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,17113687303848772571,8982686396482506400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:2480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,17113687303848772571,8982686396482506400,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:12⤵PID:2448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,17113687303848772571,8982686396482506400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5116 /prefetch:12⤵PID:4800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,17113687303848772571,8982686396482506400,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4688 /prefetch:12⤵PID:3536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,17113687303848772571,8982686396482506400,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5240 /prefetch:82⤵PID:1184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,17113687303848772571,8982686396482506400,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5240 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,17113687303848772571,8982686396482506400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:12⤵PID:2676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,17113687303848772571,8982686396482506400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3680 /prefetch:12⤵PID:2176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,17113687303848772571,8982686396482506400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5252 /prefetch:12⤵PID:2120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,17113687303848772571,8982686396482506400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5708 /prefetch:12⤵PID:2004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,17113687303848772571,8982686396482506400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3972 /prefetch:12⤵PID:1460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,17113687303848772571,8982686396482506400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:12⤵PID:1724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,17113687303848772571,8982686396482506400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5756 /prefetch:12⤵PID:4468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2072,17113687303848772571,8982686396482506400,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5968 /prefetch:82⤵PID:3488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,17113687303848772571,8982686396482506400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6440 /prefetch:12⤵PID:2452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,17113687303848772571,8982686396482506400,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2808 /prefetch:12⤵PID:3520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,17113687303848772571,8982686396482506400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1816 /prefetch:12⤵PID:2600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,17113687303848772571,8982686396482506400,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5888 /prefetch:12⤵PID:1412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2072,17113687303848772571,8982686396482506400,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5920 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,17113687303848772571,8982686396482506400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:12⤵PID:4600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,17113687303848772571,8982686396482506400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6400 /prefetch:12⤵PID:828
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2540
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1956
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\DеvÙ‹ExеcV2\" -ad -an -ai#7zMap6646:82:7zEvent320151⤵
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\DеvÙ‹ExеcV2\ReadMe.txt1⤵PID:508
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\DеvÙ‹ExеcV2\DevExecutor.zip"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
C:\Users\Admin\Downloads\DеvÙ‹ExеcV2\Bootstrapper.exe"C:\Users\Admin\Downloads\DеvÙ‹ExеcV2\Bootstrapper.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4964 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
C:\Users\Admin\Downloads\DеvÙ‹ExеcV2\Bootstrapper.exe"C:\Users\Admin\Downloads\DеvÙ‹ExеcV2\Bootstrapper.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5036 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
C:\Users\Admin\Downloads\DеvÙ‹ExеcV2\Bootstrapper.exe"C:\Users\Admin\Downloads\DеvÙ‹ExеcV2\Bootstrapper.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2028 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Users\Admin\Downloads\DеvÙ‹ExеcV2\DevExecutor\Bootstrapper.exe"C:\Users\Admin\Downloads\DеvÙ‹ExеcV2\DevExecutor\Bootstrapper.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:716 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:532
-
-
C:\Users\Admin\Downloads\DеvÙ‹ExеcV2\DevExecutor\Bootstrapper.exe"C:\Users\Admin\Downloads\DеvÙ‹ExеcV2\DevExecutor\Bootstrapper.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3724 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:552
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42B
MD584cfdb4b995b1dbf543b26b86c863adc
SHA1d2f47764908bf30036cf8248b9ff5541e2711fa2
SHA256d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b
SHA512485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce
-
Filesize
2KB
MD5f57bf6e78035d7f9150292a466c1a82d
SHA158cce014a5e6a6c6d08f77b1de4ce48e31bc4331
SHA25625a36c129865722052d07b37daa985a3e4b64def94120b6343fb5a96d9026415
SHA512fa240d2d26370589457780269bae17a883538f535e6e462cc1f969306522526faacd314d29e78f71902b799046e4395c86c34007d2cfee5090e01cd72150675f
-
Filesize
152B
MD5ab8ce148cb7d44f709fb1c460d03e1b0
SHA144d15744015155f3e74580c93317e12d2cc0f859
SHA256014006a90e43ea9a1903b08b843a5aab8ad3823d22e26e5b113fad5f9fa620ff
SHA512f685423b1eaee18a2a06030b4b2977335f62499c0041c142a92f6e6f846c2b9ce54324b6ae94efbbb303282dcda70e2b1597c748fddc251c0b3122a412c2d7c4
-
Filesize
152B
MD538f59a47b777f2fc52088e96ffb2baaf
SHA1267224482588b41a96d813f6d9e9d924867062db
SHA25613569c5681c71dc42ab57d34879f5a567d7b94afe0e8f6d7c6f6c1314fb0087b
SHA5124657d13e1bb7cdd7e83f5f2562f5598cca12edf839626ae96da43e943b5550fab46a14b9018f1bec90de88cc714f637605531ccda99deb9e537908ddb826113b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD55df42c39cf8ae58b712ecdc1d6cc013a
SHA1cec102535f8fa903bf5d3e741ab84764b5381417
SHA256d9716baa33c9841ede342af626da486930be963eeea112cb58c8e68ece39fa14
SHA512141767806337a02531141b52adfe288edbaefb6f1951f165c6914b4bf1b9d3451c38c2ec61820271c84e739aab42df3fa1b440bc341f06b95228452bb5f6b3d1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize120B
MD52e1ba603374ea8980195315d3e91349b
SHA156d13f11f3eda6dad57b85685e667a6f5b0876fc
SHA25691b8dcc36d9aafe072b6eb1e951a437d8ebc026a5f54786dedc413746e518e8b
SHA51212f566a164b70e9e5ba5db62e533d5986b4ac7e59af4939f3781c68d168f96aaaaba7ae6cf40b0bb4fbf04f16c0ac7e7427445cd73c3b2d036ef12778d7d4482
-
Filesize
28KB
MD588be72723ea5e60767389b25be232f11
SHA1a83df1c33b2262e44bff033287087c7768a3c578
SHA25662adc5ad6cb0813bb56ec705cc53dc00b712febd7568375efe312f6069d7f20c
SHA5124bd2aa66cba9d457563001fbe57ce270ae9c3555d08730f0d4ae1c332025ab55528b76eb390f69a1795243bb0885ccf32da38226af2ca86db128998fc86e3869
-
Filesize
808B
MD5297eee5ba9b0b0d554db71681ddb39ca
SHA1830af15d78dbc03b3292d31da7779a380fccef32
SHA256f9870d0f2cce46968d21ba49e475dc40d7074efa4011f695e958f1c393683c27
SHA5122ce70894c46de47a5f0786379546191bcf77453479d610e49e5ed207b243bfc86ff2fddbcce0ac5ab1e0ffdf84ae62c12b3c23885bc7f1156ba7f2e3d6aa437a
-
Filesize
6KB
MD559e68c41f0c716e4999aed822a03a0e0
SHA1343d6504a1bdb8b12982d3b3542a3b575ef83917
SHA2568d38dedcca50297c3ff65f8437dc297b8814e80d2e1235505455daa4786022a3
SHA512c99d0bc65e760f99e217d3b5a61f5bf1f056e70e2ff3873fc6034291ba07a0bfb23e0acef2d06d2e41649234a4ef845bee1f50ac75047244de37c988d1698103
-
Filesize
5KB
MD5b5cb275636f94fd360d1f670ed895516
SHA16e24a172897e16b493957da564d293bc7387bda6
SHA25672f02b2386552134644c4eb8fa7462a44318a94f73b489b7cc8ff8cec75c8305
SHA5123da1d3b2fb2f200fcaba09a45b43543dc40c820da5a825fbeb259cd896d4645d2276e55b286db3f8f0a0f3adab56e4dd87404977fc56d8d67b7c1d26cb788df4
-
Filesize
6KB
MD5e8ebc51d21aac041547195b9fb9f2afd
SHA1124297872bf5c554086bf74b30f553a8754a0142
SHA256dd4b9f193f9fb128e09626111d954f7526d7f0a0730a14e28594d5b12861ed78
SHA512a01af83fd454c6cc9e6362d8a92f561d4390b6f17a2903718d82ba7a4202a7ba72fd4c8f7a784dd385b4bd23da1d65f55bf89bbdb7a4b94342416f0a8af84ca0
-
Filesize
873B
MD56a211b332cb7fdaf816a4b48a8a9cb3a
SHA12417bb7164f7a988e2688b15f545f88efc457c8d
SHA256949fa04a455ce2fa340e9aa3494282c4f9f04c1b6b25accbe0253eecfbf8e145
SHA512fbbcb02c1df0d18a5824932342377ec20e888b88a09c79d77c2417b5c9c9cd71e14dbefaf1f1cbebdb35a71d2fa6f2c2a9adc1b363087d89c30605bc78b35f33
-
Filesize
538B
MD5a1b718644856f8fcc7c2cb3720ba4dab
SHA1125852b5fdd310e081d7726e01f3fe181ac6ec9f
SHA256f0d04b8fc0965e0822dc0311440952ddc63af85a3b67699721abd96ff44d5f23
SHA5129112c0ad258f861003ded4da63659dbf9bb516be7764ef3171a857dd097a610fe8c22000a3d66bf8774e1cd9753387909cdd225d274b0bbae44f681a8a509e50
-
Filesize
116KB
MD578b2947b3c26abd8d566a511cb6fe38f
SHA14b3c6db77ad9479259b5577e2654ce17966205ec
SHA256b3d9ee93af261dc2af292551f23a2e764977947cbe4eee79539bd0ebce83696a
SHA512fdc077fa3ce2ded1eed9fbb963964f7c3e8ea755a640fbd1d56e6d656c26a98aea0facffb126d353f58f10015422400762202e6bc2445203a883b37cef5463bf
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD59db4261a705329f9e602c68835f302e5
SHA1c7a80a8153770c874785fe226814dc7ae77a61af
SHA25673120115a95a036600bc9a61b02f353094b6373c6db04c8123430a8a5184f38d
SHA512eb726797cb90704967f746d33a7df71555a612eb07134f25ba755f6a78832834c56b17e6c86d9ac601ba88366eded430f2da0a1be2ea3627f02c2013359d198c
-
Filesize
10KB
MD5ab2eae144bba30a02055522fc85ba950
SHA1a151dba3bd74603d95f573b266f59a9f3e24cc86
SHA25664b1061994502875ff66ffc45ea2fd1c5b4b027218987b623ce5c53e55e38857
SHA5128f7997ce402771ebef4666c61154fc69db8628170faf1bfcc5d03dc8c47dbcf5bd16e0d738e0161d149923c8d9fb6ec6f99b417a7a7905f691e01ef66cb50a77
-
Filesize
10KB
MD523acd786bd75f74258bb840a34ea1a94
SHA1a51bf2011fc993ee62f5cd68d518953ee2c09499
SHA256eec2bb6f339a251d2964218a974b796a7c719f0bc97efdce4ff05800fc9948ab
SHA5129ad6a0f3a595d1d35c2b2fb3a0d91df013c7b7ab23bb57432716f07dc657c13e0b59097f49d42a61e74d3b13d99f82e0dec2e7e43a8b5422961cd86530076e16
-
Filesize
507KB
MD51060e8e4dc434a533e025a4d75908035
SHA1cc5b04c6750cf16dfa8eb40fb078fb7c95f6c123
SHA25627c5ef2109373ec7b769184abb11c0dd19ce4491e5eee67da100aa5f4faaffa4
SHA512cb1b4f7f4ac3309abaa4ff07c67e45b3f8969a3e8985178eaef217decfbf5de8ba176eea6815511f3605287f1ea47b8972d67a3b7856c307915fb28e7db4e3ab
-
Filesize
286KB
MD57a7dcebca65d7e7bffa1c84416843e31
SHA1fa43b9c8c8ff298b4dc05e61a0e6c3cea982b5e5
SHA2569955a121bfecd0549257254faee6b869c3549e1060662ab6d8c6f3519ab21331
SHA51299acdaefdc0f02acf127f17c117fdedfe3b1041a18678f4038b78dd2cac5f31daddf1e00c3614cbf52e5f8214aa2feab66a3d0c0d02d7e529fd6650a61ee5d8f
-
Filesize
18B
MD52b5008776d69d3754e616569a9d010b6
SHA1a0b599072e28736498ad41f7871af997a5954867
SHA256fe2a4982aae40e534e98c36b78de508398d1da0b80d2b637f6aa091b3e09e438
SHA512dade16b59383b9cb44b23de8127b948bb25d0e78f6ddf7d45867b30ab86322e89b534776a70e5db0481e885b9980343142f5222764ce61743a208ef49f02bb78
-
Filesize
7B
MD5260ca9dd8a4577fc00b7bd5810298076
SHA153a5687cb26dc41f2ab4033e97e13adefd3740d6
SHA256aee408847d35e44e99430f0979c3357b85fe8dbb4535a494301198adbee85f27
SHA51251e85deb51c2b909a21ec5b8e83b1cb28da258b1be227620105a345a2bd4c6aea549cd5429670f2df33324667b9f623a420b3a0bdbbd03ad48602211e75478a7