Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2024 17:16
Behavioral task
behavioral1
Sample
freerobuxbyjan.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
freerobuxbyjan.exe
Resource
win10v2004-20241007-en
General
-
Target
freerobuxbyjan.exe
-
Size
37KB
-
MD5
890ee6656ca4c3b83fd466f7cfb985d4
-
SHA1
b66619a4c85075912452f245ad488698819716ea
-
SHA256
653bfeb94f41c3a3e35b39f8f980393fcbed4c4ee1f82c2e82d9f1089f2b08fa
-
SHA512
08bdf9bdedd4921b2b302daa533c314676bb8ccfe2346e07daf19e7eb03142223238865ed80a94841de3b8269be7ee7436b297354473986986240dc4f08186ff
-
SSDEEP
384:4yVvEiTbTvpWNcZ0y8fvCv3v3HLkacparAF+rMRTyN/0L+EcoinblneHQM3epzX9:JV7TZ38fvCv3v1cQrM+rMRa8Nudrt
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3024 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\78bd20d76fe16a23d2ebbd3cf81edd1c.exe freerobuxbyjan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\78bd20d76fe16a23d2ebbd3cf81edd1c.exe freerobuxbyjan.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\78bd20d76fe16a23d2ebbd3cf81edd1c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\freerobuxbyjan.exe\" .." freerobuxbyjan.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\78bd20d76fe16a23d2ebbd3cf81edd1c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\freerobuxbyjan.exe\" .." freerobuxbyjan.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 22 7.tcp.eu.ngrok.io 65 7.tcp.eu.ngrok.io -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language freerobuxbyjan.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe 3132 freerobuxbyjan.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3132 freerobuxbyjan.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 3132 freerobuxbyjan.exe Token: 33 3132 freerobuxbyjan.exe Token: SeIncBasePriorityPrivilege 3132 freerobuxbyjan.exe Token: 33 3132 freerobuxbyjan.exe Token: SeIncBasePriorityPrivilege 3132 freerobuxbyjan.exe Token: 33 3132 freerobuxbyjan.exe Token: SeIncBasePriorityPrivilege 3132 freerobuxbyjan.exe Token: 33 3132 freerobuxbyjan.exe Token: SeIncBasePriorityPrivilege 3132 freerobuxbyjan.exe Token: 33 3132 freerobuxbyjan.exe Token: SeIncBasePriorityPrivilege 3132 freerobuxbyjan.exe Token: 33 3132 freerobuxbyjan.exe Token: SeIncBasePriorityPrivilege 3132 freerobuxbyjan.exe Token: 33 3132 freerobuxbyjan.exe Token: SeIncBasePriorityPrivilege 3132 freerobuxbyjan.exe Token: 33 3132 freerobuxbyjan.exe Token: SeIncBasePriorityPrivilege 3132 freerobuxbyjan.exe Token: 33 3132 freerobuxbyjan.exe Token: SeIncBasePriorityPrivilege 3132 freerobuxbyjan.exe Token: 33 3132 freerobuxbyjan.exe Token: SeIncBasePriorityPrivilege 3132 freerobuxbyjan.exe Token: 33 3132 freerobuxbyjan.exe Token: SeIncBasePriorityPrivilege 3132 freerobuxbyjan.exe Token: 33 3132 freerobuxbyjan.exe Token: SeIncBasePriorityPrivilege 3132 freerobuxbyjan.exe Token: 33 3132 freerobuxbyjan.exe Token: SeIncBasePriorityPrivilege 3132 freerobuxbyjan.exe Token: 33 3132 freerobuxbyjan.exe Token: SeIncBasePriorityPrivilege 3132 freerobuxbyjan.exe Token: 33 3132 freerobuxbyjan.exe Token: SeIncBasePriorityPrivilege 3132 freerobuxbyjan.exe Token: 33 3132 freerobuxbyjan.exe Token: SeIncBasePriorityPrivilege 3132 freerobuxbyjan.exe Token: 33 3132 freerobuxbyjan.exe Token: SeIncBasePriorityPrivilege 3132 freerobuxbyjan.exe Token: 33 3132 freerobuxbyjan.exe Token: SeIncBasePriorityPrivilege 3132 freerobuxbyjan.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe 5028 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3132 wrote to memory of 3024 3132 freerobuxbyjan.exe 92 PID 3132 wrote to memory of 3024 3132 freerobuxbyjan.exe 92 PID 3132 wrote to memory of 3024 3132 freerobuxbyjan.exe 92 PID 5028 wrote to memory of 1344 5028 msedge.exe 112 PID 5028 wrote to memory of 1344 5028 msedge.exe 112 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 216 5028 msedge.exe 113 PID 5028 wrote to memory of 388 5028 msedge.exe 114 PID 5028 wrote to memory of 388 5028 msedge.exe 114 PID 5028 wrote to memory of 2852 5028 msedge.exe 115 PID 5028 wrote to memory of 2852 5028 msedge.exe 115 PID 5028 wrote to memory of 2852 5028 msedge.exe 115 PID 5028 wrote to memory of 2852 5028 msedge.exe 115 PID 5028 wrote to memory of 2852 5028 msedge.exe 115 PID 5028 wrote to memory of 2852 5028 msedge.exe 115 PID 5028 wrote to memory of 2852 5028 msedge.exe 115 PID 5028 wrote to memory of 2852 5028 msedge.exe 115 PID 5028 wrote to memory of 2852 5028 msedge.exe 115 PID 5028 wrote to memory of 2852 5028 msedge.exe 115 PID 5028 wrote to memory of 2852 5028 msedge.exe 115 PID 5028 wrote to memory of 2852 5028 msedge.exe 115 PID 5028 wrote to memory of 2852 5028 msedge.exe 115 PID 5028 wrote to memory of 2852 5028 msedge.exe 115 PID 5028 wrote to memory of 2852 5028 msedge.exe 115 PID 5028 wrote to memory of 2852 5028 msedge.exe 115 PID 5028 wrote to memory of 2852 5028 msedge.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\freerobuxbyjan.exe"C:\Users\Admin\AppData\Local\Temp\freerobuxbyjan.exe"1⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\freerobuxbyjan.exe" "freerobuxbyjan.exe" ENABLE2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffa498646f8,0x7ffa49864708,0x7ffa498647182⤵PID:1344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,5348621346075630005,5869282581334679124,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:22⤵PID:216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,5348621346075630005,5869282581334679124,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:32⤵PID:388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,5348621346075630005,5869282581334679124,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2964 /prefetch:82⤵PID:2852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,5348621346075630005,5869282581334679124,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:12⤵PID:908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,5348621346075630005,5869282581334679124,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:12⤵PID:1564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,5348621346075630005,5869282581334679124,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5116 /prefetch:12⤵PID:2012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,5348621346075630005,5869282581334679124,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4712 /prefetch:12⤵PID:4684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,5348621346075630005,5869282581334679124,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5552 /prefetch:82⤵PID:4004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,5348621346075630005,5869282581334679124,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5552 /prefetch:82⤵PID:2900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,5348621346075630005,5869282581334679124,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5784 /prefetch:12⤵PID:4996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,5348621346075630005,5869282581334679124,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:12⤵PID:2584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,5348621346075630005,5869282581334679124,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3728 /prefetch:12⤵PID:3488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,5348621346075630005,5869282581334679124,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5976 /prefetch:12⤵PID:372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,5348621346075630005,5869282581334679124,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5864 /prefetch:12⤵PID:4772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,5348621346075630005,5869282581334679124,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5588 /prefetch:12⤵PID:5136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,5348621346075630005,5869282581334679124,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4800 /prefetch:12⤵PID:5144
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2864
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2112
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c2eea8a867dd9952151e0c21f2ab06a3
SHA1c9061bdb6932d73d9f69907daaffc407d0929602
SHA2566ece812268861cc956e81cf9651c25130bd7e3bff0c527f81efd3a458e532107
SHA512f698aefae085fdd53524dc3cc24b11fe9c7da7dfb163d389a0fa45853e98a20862273bdc21d112e5c80d06e302a1feb9c2827656e9d3f96fdf6733263fe01ec0
-
Filesize
152B
MD5a0486d6f8406d852dd805b66ff467692
SHA177ba1f63142e86b21c951b808f4bc5d8ed89b571
SHA256c0745fd195f3a51b27e4d35a626378a62935dccebefb94db404166befd68b2be
SHA512065a62032eb799fade5fe75f390e7ab3c9442d74cb8b520d846662d144433f39b9186b3ef3db3480cd1d1d655d8f0630855ed5d6e85cf157a40c38a19375ed8a
-
Filesize
152B
MD5dc058ebc0f8181946a312f0be99ed79c
SHA10c6f376ed8f2d4c275336048c7c9ef9edf18bff0
SHA256378701e87dcff90aa092702bc299859d6ae8f7e313f773bf594f81df6f40bf6a
SHA51236e0de64a554762b28045baebf9f71930c59d608f8d05c5faf8906d62eaf83f6d856ef1d1b38110e512fbb1a85d3e2310be11a7f679c6b5b3c62313cc7af52aa
-
Filesize
7KB
MD54517228efcc4045222f5cca09a4b17da
SHA1d1e283a8dcaf21429445360c0455dcee8c81e4f9
SHA2566183c43c8e6d857973891cc6df69116a9339caf713dd7fce386ad444f61f0d27
SHA512c1c79da2757e645b75d6b08ea6ac301ce9a15c23b40c61ee1cf7e34ab3530b721b65ca499faab99c44dbd513c8baf8042e61120d23d78bc761dc27ff8e6c724c
-
Filesize
5KB
MD5fc96e0a39c0059b81c1d220501ce2914
SHA1e9a4b40de04b97e1c9aa61eb205209a65a9bc8eb
SHA25622e42cebdada844233527347067454573e50ff203d106e3d68c937d1235f6337
SHA51233513af4a0d2ebf1052e50d3a0dd080a4354acf8d469a6ff4bdcff23b21c4420a523f1af59a4b7ca8a937e2cbc0514c8701f2fde6a1fa77c64a00f242c6097a3
-
Filesize
6KB
MD54f3330f453c8ad93aeaff82e9ad6d8b8
SHA19650286d8478fcc76979aeda7a12ff20b89dd24d
SHA256978a357868379b2e96663af26da94a5e753c7ab4b5c6e607d645f0efcd1d296f
SHA512168007d050175966979ecffdf0013ee1f016b75dd729ad889ddbcc0517700dc2c5f2a4364eb1d4a36b3e9153fee5784e6beff6cea9816613b95d4794daa27327
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389