Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-10-2024 18:04

General

  • Target

    54601d45a229469f2909404bc448ce2fcb6d90319d7b62adcbb36d48560b3500.exe

  • Size

    1.1MB

  • MD5

    db2082d65265145d992f05920fcaf442

  • SHA1

    84edb3496b2bb8db9fab5dbfaa388724aa3b2214

  • SHA256

    54601d45a229469f2909404bc448ce2fcb6d90319d7b62adcbb36d48560b3500

  • SHA512

    55b05af2666a47d7728e90c0bacdeef50d1401ef423d63ecf20c0400a6a82f86004f1af166857684a097e0c960a9ba1d18ef86144ed8d2bdf98b477bfcc08ebf

  • SSDEEP

    24576:pAT8QE+kiVNpJc7YMQGOna45spYKQMtQY/IYHiQqA245zVYjqGSQy:pAI+XNpJc7YMVItmftJ/UQ12qG5SQy

Malware Config

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:34589

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

5

C2

176.113.115.146:9582

Attributes
  • auth_value

    d38b30c1ccd6c1e5088d9e5bd9e51b0f

Extracted

Family

raccoon

Botnet

afb5c633c4650f69312baef49db9dfa4

C2

http://193.56.146.177

Attributes
  • user_agent

    mozzzzzzzzzzz

xor.plain

Extracted

Family

raccoon

Botnet

76426c3f362f5a47a469f0e9d8bc3eef

C2

http://45.95.11.158/

Attributes
  • user_agent

    mozzzzzzzzzzz

xor.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54601d45a229469f2909404bc448ce2fcb6d90319d7b62adcbb36d48560b3500.exe
    "C:\Users\Admin\AppData\Local\Temp\54601d45a229469f2909404bc448ce2fcb6d90319d7b62adcbb36d48560b3500.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RyjC4
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4132
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd442b46f8,0x7ffd442b4708,0x7ffd442b4718
        3⤵
          PID:4292
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2176,9103801953827926439,10975452041511717758,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:2
          3⤵
            PID:3324
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2176,9103801953827926439,10975452041511717758,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:3384
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1A4aK4
          2⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:528
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd4,0x108,0x7ffd442b46f8,0x7ffd442b4708,0x7ffd442b4718
            3⤵
              PID:3920
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,5479074311031984874,9998948945456176913,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:2
              3⤵
                PID:3452
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,5479074311031984874,9998948945456176913,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:3
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:636
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,5479074311031984874,9998948945456176913,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2672 /prefetch:8
                3⤵
                  PID:2476
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,5479074311031984874,9998948945456176913,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:1
                  3⤵
                    PID:740
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,5479074311031984874,9998948945456176913,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:1
                    3⤵
                      PID:4352
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,5479074311031984874,9998948945456176913,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3772 /prefetch:1
                      3⤵
                        PID:5336
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,5479074311031984874,9998948945456176913,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4032 /prefetch:1
                        3⤵
                          PID:5784
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,5479074311031984874,9998948945456176913,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4192 /prefetch:1
                          3⤵
                            PID:5988
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,5479074311031984874,9998948945456176913,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4364 /prefetch:1
                            3⤵
                              PID:6108
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,5479074311031984874,9998948945456176913,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5884 /prefetch:1
                              3⤵
                                PID:5744
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,5479074311031984874,9998948945456176913,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4340 /prefetch:1
                                3⤵
                                  PID:6104
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,5479074311031984874,9998948945456176913,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6228 /prefetch:8
                                  3⤵
                                    PID:5528
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,5479074311031984874,9998948945456176913,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6228 /prefetch:8
                                    3⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1164
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,5479074311031984874,9998948945456176913,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:1
                                    3⤵
                                      PID:2684
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,5479074311031984874,9998948945456176913,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4408 /prefetch:1
                                      3⤵
                                        PID:5020
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,5479074311031984874,9998948945456176913,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2252 /prefetch:2
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4388
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RLtX4
                                      2⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:5040
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd442b46f8,0x7ffd442b4708,0x7ffd442b4718
                                        3⤵
                                          PID:4076
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,504514061405355185,660602453600672185,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
                                          3⤵
                                            PID:372
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,504514061405355185,660602453600672185,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:3
                                            3⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:3972
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RCgX4
                                          2⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:4048
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffd442b46f8,0x7ffd442b4708,0x7ffd442b4718
                                            3⤵
                                              PID:1716
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1844,1808918143449176246,12276401479695583198,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1924 /prefetch:3
                                              3⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5300
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1nXvZ4
                                            2⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:1328
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd442b46f8,0x7ffd442b4708,0x7ffd442b4718
                                              3⤵
                                                PID:2280
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,11618308237569021271,1480681638192831683,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 /prefetch:3
                                                3⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5732
                                            • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                              "C:\Program Files (x86)\Company\NewProduct\F0geI.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:3836
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3836 -s 1052
                                                3⤵
                                                • Program crash
                                                PID:5112
                                            • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
                                              "C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:2920
                                            • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
                                              "C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:3748
                                            • C:\Program Files (x86)\Company\NewProduct\real.exe
                                              "C:\Program Files (x86)\Company\NewProduct\real.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:1144
                                            • C:\Program Files (x86)\Company\NewProduct\safert44.exe
                                              "C:\Program Files (x86)\Company\NewProduct\safert44.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:2268
                                            • C:\Program Files (x86)\Company\NewProduct\captain09876.exe
                                              "C:\Program Files (x86)\Company\NewProduct\captain09876.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              PID:2724
                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
                                                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5892
                                            • C:\Program Files (x86)\Company\NewProduct\USA1.exe
                                              "C:\Program Files (x86)\Company\NewProduct\USA1.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:312
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:1204
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:5748
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:6092
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 3836 -ip 3836
                                                  1⤵
                                                    PID:5628

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Program Files (x86)\Company\NewProduct\F0geI.exe

                                                    Filesize

                                                    339KB

                                                    MD5

                                                    501e0f6fa90340e3d7ff26f276cd582e

                                                    SHA1

                                                    1bce4a6153f71719e786f8f612fbfcd23d3e130a

                                                    SHA256

                                                    f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

                                                    SHA512

                                                    dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

                                                  • C:\Program Files (x86)\Company\NewProduct\USA1.exe

                                                    Filesize

                                                    274KB

                                                    MD5

                                                    e4ece4bbfe7280b28a11a1f37998562f

                                                    SHA1

                                                    1b23966e6995cfb455691894dadf8fd9c59503ab

                                                    SHA256

                                                    e43a306cd03ecb7463d9b7f24ed7a2190402c25848297b75f2490bde970b2ef2

                                                    SHA512

                                                    65129084f3f90bda87fd44250e93270292a24af04bf47a4c6cc7f0a5663afa1b51d6a05d37c982636bf89de8dba1bdb5f67292616128e8d92a62b79ceb8c86ea

                                                  • C:\Program Files (x86)\Company\NewProduct\captain09876.exe

                                                    Filesize

                                                    704KB

                                                    MD5

                                                    ce94ce7de8279ecf9519b12f124543c3

                                                    SHA1

                                                    be2563e381439ed33869a052391eec1ddd40faa0

                                                    SHA256

                                                    f88d6fc5fd36ef3a9c54cf7101728a39a2a2694a0a64f6af1e1befacfbc03f20

                                                    SHA512

                                                    9697cfc31b3344a2929b02ecdf9235756f4641dbb0910e9f6099382916447e2d06e41c153fad50890823f068ae412fb9a55fd274b3b9c7929f2ca972112cc5b7

                                                  • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe

                                                    Filesize

                                                    764KB

                                                    MD5

                                                    8044b9ea12d49d849f8b516ac3d8173b

                                                    SHA1

                                                    68a078e750dad5befd1212a62c903379c1e3525c

                                                    SHA256

                                                    22850fcde13fdc68136d790dee2f85d48069a029a618ceddfd4c6f90b9845d81

                                                    SHA512

                                                    44df6449741275a07f7a3eeb718a1cff7ab6004a5b7501f28fe4269f8601b6ad2a3e6a7beeff0b41e3f2bdf24b6906d49e04b150ae75a33f9537665e4f39eb28

                                                  • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe

                                                    Filesize

                                                    107KB

                                                    MD5

                                                    bbd8ea73b7626e0ca5b91d355df39b7f

                                                    SHA1

                                                    66e298653beb7f652eb44922010910ced6242879

                                                    SHA256

                                                    1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

                                                    SHA512

                                                    625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

                                                  • C:\Program Files (x86)\Company\NewProduct\real.exe

                                                    Filesize

                                                    275KB

                                                    MD5

                                                    a2414bb5522d3844b6c9a84537d7ce43

                                                    SHA1

                                                    56c91fc4fe09ce07320c03f186f3d5d293a6089d

                                                    SHA256

                                                    31f4715777f3be6a4a7b34baf25ebfc7af32dd9a2aae826fc73dca6c44fda173

                                                    SHA512

                                                    408ebb002b3bdb77dc243ced28d852801e68e5ff0dbfa450d3e91b89311fe6a3e8473e749619c285c1a5427d8a117350a3798435ed38b56d1a230f0ae270ec60

                                                  • C:\Program Files (x86)\Company\NewProduct\safert44.exe

                                                    Filesize

                                                    246KB

                                                    MD5

                                                    414ffd7094c0f50662ffa508ca43b7d0

                                                    SHA1

                                                    6ec67bd53da2ff3d5538a3afcc6797af1e5a53fb

                                                    SHA256

                                                    d3fb9c24b34c113992c5c658f6a11f9620da2e49d12d1acabe871e1bea7846ee

                                                    SHA512

                                                    c6527077b4822c062e32c39be06e285916b501a358991d120a469f5da1e13d282685ca7ca3fa938292d5beef073fbea42ff9ba96fa5c395f057f7c964608a399

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                    Filesize

                                                    152B

                                                    MD5

                                                    b8880802fc2bb880a7a869faa01315b0

                                                    SHA1

                                                    51d1a3fa2c272f094515675d82150bfce08ee8d3

                                                    SHA256

                                                    467b8cd4aacac66557712f9843023dcedefcc26efc746f3e44157bc8dac73812

                                                    SHA512

                                                    e1c6dba2579357ba70de58968b167d2c529534d24bff70568144270c48ac18a48ee2af2d58d78ae741e5a36958fa78a57955bd2456f1df00b781fc1002e123d2

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                    Filesize

                                                    152B

                                                    MD5

                                                    ba6ef346187b40694d493da98d5da979

                                                    SHA1

                                                    643c15bec043f8673943885199bb06cd1652ee37

                                                    SHA256

                                                    d86eec91f295dfda8ed1c5fa99de426f2fe359282c7ebf67e3a40be739475d73

                                                    SHA512

                                                    2e6cc97330be8868d4b9c53be7e12c558f6eb1ac2c4080a611ba6c43561d0c5bb4791b8a11a8c2371599f0ba73ed1d9a7a2ea6dee2ae6a080f1912e0cb1f656c

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                    Filesize

                                                    180B

                                                    MD5

                                                    4bc8a3540a546cfe044e0ed1a0a22a95

                                                    SHA1

                                                    5387f78f1816dee5393bfca1fffe49cede5f59c1

                                                    SHA256

                                                    f90fcadf34fbec9cabd9bcfdea0a63a1938aef5ea4c1f7b313e77f5d3f5bbdca

                                                    SHA512

                                                    e75437d833a3073132beed8280d30e4bb99b32e94d8671528aec53f39231c30476afb9067791e4eb9f1258611c167bfe98b09986d1877ca3ed96ea37b8bceecf

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                    Filesize

                                                    6KB

                                                    MD5

                                                    83ab3eab52527d7f508e19aaaf3e3ee3

                                                    SHA1

                                                    af8e9babbb2ae17e5ffb12890a0860fb0d7bd9d7

                                                    SHA256

                                                    a75b748bc912d65d94d31b391567618f09a9897205ec119a13cb7234811f1cbb

                                                    SHA512

                                                    bdbd4b5260492c93cc5e9395ae910596f5f67c70696be57936573206710d4ab7c8f111d37d9c9076b49b4fea87650e2b548dba345f4d88e80eff3580181cd801

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                    Filesize

                                                    6KB

                                                    MD5

                                                    974a7fe7d82552052e5d7a686b7b91ac

                                                    SHA1

                                                    106cde114132217a2ef728c1b27cafc247e0ab7e

                                                    SHA256

                                                    dfc42be8e269f55c80478ed789400577a3505e2b96909b007c99caa771362229

                                                    SHA512

                                                    a7debca442b09cb2f1cc4e124d0f4b053c195baa9f83498f21a1ddaee0a7fd9716f579e5ffc9c81b40dd1eac2feab55eb5404327bf97b85f209f263fba998f42

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                    Filesize

                                                    16B

                                                    MD5

                                                    6752a1d65b201c13b62ea44016eb221f

                                                    SHA1

                                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                    SHA256

                                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                    SHA512

                                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                    Filesize

                                                    8KB

                                                    MD5

                                                    1c114d3ac1436a2a31afa0dde5db90d5

                                                    SHA1

                                                    92032a1ba2f179b344db1567edc5bf3683262075

                                                    SHA256

                                                    a0341cdb8bd33f9ddda2952cde105d5622f1641d15e984f92f98c1c780f0e66c

                                                    SHA512

                                                    ae023928aa1a2efe0fea22c4e44cc2095a101de9a7135c4dbcc5c53662622079bb35d237914f737e9b89064235f5f19bd08a8f49e17b63537d1a833ecbe7a99b

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                    Filesize

                                                    8KB

                                                    MD5

                                                    b96216911f71c155ba6c5e6d903632e0

                                                    SHA1

                                                    efcaca2a25b64015f3a8be42a6aad22cf801ec42

                                                    SHA256

                                                    f3390dd72ae06990260951a2bf712b64e2b606deb4ca8c09b93b2ae0ffe968da

                                                    SHA512

                                                    56bad0161c71628fec9057cf5e4b1a8ce79234bd108bfa2b739b6b772643047c57e43a445b7b39b2e180bad3e4543c96075cc7247a9184927edfe51a1b918deb

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                    Filesize

                                                    8KB

                                                    MD5

                                                    5c54716ccd32561b46b405dde85faced

                                                    SHA1

                                                    8d3f01f6cfcb82d7777ce732a3a8d9b005d1024a

                                                    SHA256

                                                    f8331812a89e663503c6b6909578fe3971fc3e3848e44d314664895ae5c0b1ce

                                                    SHA512

                                                    de6dbb4d581a770aba939a944f066e83eb6f5690385bca94d9c7936963f5d997cdef74cac06129c20c56c33959a62db0d9ddd6926c89757adcaca50427e029a7

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                    Filesize

                                                    11KB

                                                    MD5

                                                    4533b0b8d4893d4af2a594699139de54

                                                    SHA1

                                                    d05b99511947a1eae5a13011f741d5a50528f238

                                                    SHA256

                                                    a795332113f768a36d655c2e3898ad0a70ef58c33356e6e417aba79606de46ee

                                                    SHA512

                                                    3c262fa2611c960de5bd4f0153e7b49ae5c6aa45ad57de07ef762388da05cb2b6cef23d764d603eeb93ad94e36a19f9cf7929c6062349e680df7685cc33d57b6

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                    Filesize

                                                    8KB

                                                    MD5

                                                    249e193e3bf28401a3580162656f6610

                                                    SHA1

                                                    66a1fa6197972b57269d4ff91c1abc0c99c420d8

                                                    SHA256

                                                    11aeae7506c1d8fb0a5d27a310b3ac084c3c83f2fede7cf50f02427196b02922

                                                    SHA512

                                                    3d7eb530f14b1ae1411525c2184b1d6616ba3962eacc2f24c4ce1fcd5dedf8dab3e12479f796f8cf3a77ad707098a7620462ee7fdc6b2633691c893956be54b0

                                                  • \??\pipe\LOCAL\crashpad_528_RHDHCMBAPQJQXBWN

                                                    MD5

                                                    d41d8cd98f00b204e9800998ecf8427e

                                                    SHA1

                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                    SHA256

                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                    SHA512

                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                  • memory/2268-121-0x0000000002480000-0x0000000002486000-memory.dmp

                                                    Filesize

                                                    24KB

                                                  • memory/2268-111-0x0000000000370000-0x00000000003B4000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/2920-230-0x0000000000400000-0x00000000004C5000-memory.dmp

                                                    Filesize

                                                    788KB

                                                  • memory/3064-120-0x0000000000400000-0x0000000000433000-memory.dmp

                                                    Filesize

                                                    204KB

                                                  • memory/3748-123-0x0000000005C90000-0x0000000005CA2000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/3748-124-0x00000000076A0000-0x00000000077AA000-memory.dmp

                                                    Filesize

                                                    1.0MB

                                                  • memory/3748-127-0x00000000077F0000-0x000000000782C000-memory.dmp

                                                    Filesize

                                                    240KB

                                                  • memory/3748-122-0x0000000005D10000-0x0000000006328000-memory.dmp

                                                    Filesize

                                                    6.1MB

                                                  • memory/3748-128-0x00000000079B0000-0x00000000079FC000-memory.dmp

                                                    Filesize

                                                    304KB

                                                  • memory/3748-78-0x0000000000900000-0x0000000000920000-memory.dmp

                                                    Filesize

                                                    128KB

                                                  • memory/3836-283-0x0000000000400000-0x000000000046E000-memory.dmp

                                                    Filesize

                                                    440KB

                                                  • memory/5892-251-0x0000000000A00000-0x0000000000A50000-memory.dmp

                                                    Filesize

                                                    320KB