Resubmissions

22-10-2024 18:14

241022-wvjv4szgnm 10

22-10-2024 18:11

241022-wstmjazfqq 10

Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-10-2024 18:11

General

  • Target

    54601d45a229469f2909404bc448ce2fcb6d90319d7b62adcbb36d48560b3500.exe

  • Size

    1.1MB

  • MD5

    db2082d65265145d992f05920fcaf442

  • SHA1

    84edb3496b2bb8db9fab5dbfaa388724aa3b2214

  • SHA256

    54601d45a229469f2909404bc448ce2fcb6d90319d7b62adcbb36d48560b3500

  • SHA512

    55b05af2666a47d7728e90c0bacdeef50d1401ef423d63ecf20c0400a6a82f86004f1af166857684a097e0c960a9ba1d18ef86144ed8d2bdf98b477bfcc08ebf

  • SSDEEP

    24576:pAT8QE+kiVNpJc7YMQGOna45spYKQMtQY/IYHiQqA245zVYjqGSQy:pAI+XNpJc7YMVItmftJ/UQ12qG5SQy

Malware Config

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:34589

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

vidar

Version

53.8

Botnet

1571

C2

https://t.me/spmhaus

https://c.im/@tiagoa33

Attributes
  • profile_id

    1571

Extracted

Family

redline

Botnet

5

C2

176.113.115.146:9582

Attributes
  • auth_value

    d38b30c1ccd6c1e5088d9e5bd9e51b0f

Extracted

Family

vidar

Version

53.8

Botnet

1521

C2

http://62.204.41.126:80

Attributes
  • profile_id

    1521

Extracted

Family

raccoon

Botnet

afb5c633c4650f69312baef49db9dfa4

C2

http://193.56.146.177

Attributes
  • user_agent

    mozzzzzzzzzzz

xor.plain

Extracted

Family

raccoon

Botnet

76426c3f362f5a47a469f0e9d8bc3eef

C2

http://45.95.11.158/

Attributes
  • user_agent

    mozzzzzzzzzzz

xor.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54601d45a229469f2909404bc448ce2fcb6d90319d7b62adcbb36d48560b3500.exe
    "C:\Users\Admin\AppData\Local\Temp\54601d45a229469f2909404bc448ce2fcb6d90319d7b62adcbb36d48560b3500.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RyjC4
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4332
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffecc0146f8,0x7ffecc014708,0x7ffecc014718
        3⤵
          PID:2524
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,492890803181844074,10180639385085860047,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:2
          3⤵
            PID:4732
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,492890803181844074,10180639385085860047,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4780
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,492890803181844074,10180639385085860047,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2836 /prefetch:8
            3⤵
              PID:2856
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,492890803181844074,10180639385085860047,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
              3⤵
                PID:928
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,492890803181844074,10180639385085860047,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:1
                3⤵
                  PID:4876
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,492890803181844074,10180639385085860047,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3896 /prefetch:1
                  3⤵
                    PID:5404
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,492890803181844074,10180639385085860047,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4200 /prefetch:1
                    3⤵
                      PID:5824
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,492890803181844074,10180639385085860047,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4364 /prefetch:1
                      3⤵
                        PID:6036
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,492890803181844074,10180639385085860047,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5020 /prefetch:1
                        3⤵
                          PID:5184
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,492890803181844074,10180639385085860047,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:1
                          3⤵
                            PID:6376
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,492890803181844074,10180639385085860047,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6020 /prefetch:1
                            3⤵
                              PID:6384
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,492890803181844074,10180639385085860047,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5648 /prefetch:8
                              3⤵
                                PID:6780
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,492890803181844074,10180639385085860047,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5648 /prefetch:8
                                3⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:6956
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,492890803181844074,10180639385085860047,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:1
                                3⤵
                                  PID:7056
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,492890803181844074,10180639385085860047,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:1
                                  3⤵
                                    PID:7064
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,492890803181844074,10180639385085860047,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5480 /prefetch:2
                                    3⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4584
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1A4aK4
                                  2⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:372
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffecc0146f8,0x7ffecc014708,0x7ffecc014718
                                    3⤵
                                      PID:2624
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,1890688203028597673,9301003647989013611,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:2
                                      3⤵
                                        PID:3020
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,1890688203028597673,9301003647989013611,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 /prefetch:3
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3916
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RLtX4
                                      2⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:2620
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffecc0146f8,0x7ffecc014708,0x7ffecc014718
                                        3⤵
                                          PID:4980
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1780,13920871497782506777,3114782612295322812,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 /prefetch:3
                                          3⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:4912
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RCgX4
                                        2⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:3936
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffecc0146f8,0x7ffecc014708,0x7ffecc014718
                                          3⤵
                                            PID:2704
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,10885063580870656475,8830967338502003552,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:2
                                            3⤵
                                              PID:5476
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,10885063580870656475,8830967338502003552,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:3
                                              3⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5484
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1nXvZ4
                                            2⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:4060
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffecc0146f8,0x7ffecc014708,0x7ffecc014718
                                              3⤵
                                                PID:896
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1892,9821242449456077532,5976895498967809544,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 /prefetch:3
                                                3⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:2232
                                            • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                              "C:\Program Files (x86)\Company\NewProduct\F0geI.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:4452
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 760
                                                3⤵
                                                • Program crash
                                                PID:3064
                                            • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
                                              "C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:1268
                                            • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
                                              "C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:4928
                                            • C:\Program Files (x86)\Company\NewProduct\real.exe
                                              "C:\Program Files (x86)\Company\NewProduct\real.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Modifies system certificate store
                                              PID:3280
                                            • C:\Program Files (x86)\Company\NewProduct\safert44.exe
                                              "C:\Program Files (x86)\Company\NewProduct\safert44.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:1936
                                            • C:\Program Files (x86)\Company\NewProduct\captain09876.exe
                                              "C:\Program Files (x86)\Company\NewProduct\captain09876.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              PID:4664
                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
                                                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5392
                                            • C:\Program Files (x86)\Company\NewProduct\USA1.exe
                                              "C:\Program Files (x86)\Company\NewProduct\USA1.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:1752
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:3776
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:5504
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:6072
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:824
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4452 -ip 4452
                                                    1⤵
                                                      PID:5692

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files (x86)\Company\NewProduct\F0geI.exe

                                                      Filesize

                                                      339KB

                                                      MD5

                                                      501e0f6fa90340e3d7ff26f276cd582e

                                                      SHA1

                                                      1bce4a6153f71719e786f8f612fbfcd23d3e130a

                                                      SHA256

                                                      f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b

                                                      SHA512

                                                      dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69

                                                    • C:\Program Files (x86)\Company\NewProduct\USA1.exe

                                                      Filesize

                                                      274KB

                                                      MD5

                                                      e4ece4bbfe7280b28a11a1f37998562f

                                                      SHA1

                                                      1b23966e6995cfb455691894dadf8fd9c59503ab

                                                      SHA256

                                                      e43a306cd03ecb7463d9b7f24ed7a2190402c25848297b75f2490bde970b2ef2

                                                      SHA512

                                                      65129084f3f90bda87fd44250e93270292a24af04bf47a4c6cc7f0a5663afa1b51d6a05d37c982636bf89de8dba1bdb5f67292616128e8d92a62b79ceb8c86ea

                                                    • C:\Program Files (x86)\Company\NewProduct\captain09876.exe

                                                      Filesize

                                                      704KB

                                                      MD5

                                                      ce94ce7de8279ecf9519b12f124543c3

                                                      SHA1

                                                      be2563e381439ed33869a052391eec1ddd40faa0

                                                      SHA256

                                                      f88d6fc5fd36ef3a9c54cf7101728a39a2a2694a0a64f6af1e1befacfbc03f20

                                                      SHA512

                                                      9697cfc31b3344a2929b02ecdf9235756f4641dbb0910e9f6099382916447e2d06e41c153fad50890823f068ae412fb9a55fd274b3b9c7929f2ca972112cc5b7

                                                    • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe

                                                      Filesize

                                                      764KB

                                                      MD5

                                                      8044b9ea12d49d849f8b516ac3d8173b

                                                      SHA1

                                                      68a078e750dad5befd1212a62c903379c1e3525c

                                                      SHA256

                                                      22850fcde13fdc68136d790dee2f85d48069a029a618ceddfd4c6f90b9845d81

                                                      SHA512

                                                      44df6449741275a07f7a3eeb718a1cff7ab6004a5b7501f28fe4269f8601b6ad2a3e6a7beeff0b41e3f2bdf24b6906d49e04b150ae75a33f9537665e4f39eb28

                                                    • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe

                                                      Filesize

                                                      107KB

                                                      MD5

                                                      bbd8ea73b7626e0ca5b91d355df39b7f

                                                      SHA1

                                                      66e298653beb7f652eb44922010910ced6242879

                                                      SHA256

                                                      1aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e

                                                      SHA512

                                                      625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f

                                                    • C:\Program Files (x86)\Company\NewProduct\real.exe

                                                      Filesize

                                                      275KB

                                                      MD5

                                                      a2414bb5522d3844b6c9a84537d7ce43

                                                      SHA1

                                                      56c91fc4fe09ce07320c03f186f3d5d293a6089d

                                                      SHA256

                                                      31f4715777f3be6a4a7b34baf25ebfc7af32dd9a2aae826fc73dca6c44fda173

                                                      SHA512

                                                      408ebb002b3bdb77dc243ced28d852801e68e5ff0dbfa450d3e91b89311fe6a3e8473e749619c285c1a5427d8a117350a3798435ed38b56d1a230f0ae270ec60

                                                    • C:\Program Files (x86)\Company\NewProduct\safert44.exe

                                                      Filesize

                                                      246KB

                                                      MD5

                                                      414ffd7094c0f50662ffa508ca43b7d0

                                                      SHA1

                                                      6ec67bd53da2ff3d5538a3afcc6797af1e5a53fb

                                                      SHA256

                                                      d3fb9c24b34c113992c5c658f6a11f9620da2e49d12d1acabe871e1bea7846ee

                                                      SHA512

                                                      c6527077b4822c062e32c39be06e285916b501a358991d120a469f5da1e13d282685ca7ca3fa938292d5beef073fbea42ff9ba96fa5c395f057f7c964608a399

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      152B

                                                      MD5

                                                      36988ca14952e1848e81a959880ea217

                                                      SHA1

                                                      a0482ef725657760502c2d1a5abe0bb37aebaadb

                                                      SHA256

                                                      d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6

                                                      SHA512

                                                      d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      152B

                                                      MD5

                                                      fab8d8d865e33fe195732aa7dcb91c30

                                                      SHA1

                                                      2637e832f38acc70af3e511f5eba80fbd7461f2c

                                                      SHA256

                                                      1b034ffe38e534e2b7a21be7c1f207ff84a1d5f3893207d0b4bb1a509b4185ea

                                                      SHA512

                                                      39a3d43ef7e28fea2cb247a5d09576a4904a43680db8c32139f22a03d80f6ede98708a2452f3f82232b868501340f79c0b3f810f597bcaf5267c3ccfb1704b43

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                      Filesize

                                                      180B

                                                      MD5

                                                      4bc8a3540a546cfe044e0ed1a0a22a95

                                                      SHA1

                                                      5387f78f1816dee5393bfca1fffe49cede5f59c1

                                                      SHA256

                                                      f90fcadf34fbec9cabd9bcfdea0a63a1938aef5ea4c1f7b313e77f5d3f5bbdca

                                                      SHA512

                                                      e75437d833a3073132beed8280d30e4bb99b32e94d8671528aec53f39231c30476afb9067791e4eb9f1258611c167bfe98b09986d1877ca3ed96ea37b8bceecf

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      c882167ac9f7f8e68e310ca210accbcc

                                                      SHA1

                                                      417066053c45e02fe1d364ae0e9a4459b13e8414

                                                      SHA256

                                                      36cde433f2b7c1d9a281140ea81bd696228967cbb49d84ea8f02078df22beb51

                                                      SHA512

                                                      91607b98b69eef7da1975d24388a1b3924542bbbb95c577ce52dc01429417a8cb1ca34fd2844f7504a492224114e35181dc219dcd36a15691c760e3db6d41c26

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      bdeb3775b75451916cb08a2e26b28025

                                                      SHA1

                                                      497224eafb33ae4e897a6967617dc8c1f71bbd4e

                                                      SHA256

                                                      e75e769c74e61dc2163c12bfba9d419c7294f5d4470e1ff2fab85b284fabfc05

                                                      SHA512

                                                      f7838fc8460694244a5296b64ac1421b8eaca928a9f208777fa7b3f873a6da4c3806ccd2bccca83f5749125f838469b71c5731e259298af776aa58a3d7da0c4e

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                      Filesize

                                                      16B

                                                      MD5

                                                      6752a1d65b201c13b62ea44016eb221f

                                                      SHA1

                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                      SHA256

                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                      SHA512

                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      8KB

                                                      MD5

                                                      b5797438f12596c4fde05e052722657e

                                                      SHA1

                                                      1b79ba582f2546d69151c435fc071df7a8fb4eb0

                                                      SHA256

                                                      2a563c1507ff6d164b30d80d9984abe5ba4e69ac391a9c39c307ddea08499424

                                                      SHA512

                                                      58111633ecba7cb909c362e3cc8265de1eeab21d7cf7f2c6567c68f4fff4c3edd24f63845b0644cea2545fd5ee7dc213e1c996b1ac453103ec70b7d22a265c68

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      8KB

                                                      MD5

                                                      8b1f27388aa5d716e1939ed40da7c51c

                                                      SHA1

                                                      b22c5284828689eae97dcfa393ef544f0b01c3fb

                                                      SHA256

                                                      f47855dbe2b737d25d677213b9715d54c7f5aa92f885130251741b83dae7d8a0

                                                      SHA512

                                                      c99929fd3a2198d384c509b6a6e618349e8b6d203a73187716de684f25a2c786d482fa716afbc2331ee4962734b25ae92bacad2d98d53ae145db93f5a9d8594a

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      8KB

                                                      MD5

                                                      e8de6cd7e92b92454dd5ea0fef577b96

                                                      SHA1

                                                      6d5bcf4fd8a46bd68d27ca4bf30c79ba13971e7d

                                                      SHA256

                                                      142870b47c8496d8d59a0b963a47c5a79a901fe05213d533ae2717075d994fea

                                                      SHA512

                                                      dd68d7f585779472d8698d7cae2a2b53e40ed74891215f22931030147b06a5091655bd1b1fc0b9eb6f74b0fcb0194e4a19060ff719c7dfa81165e043291d7a3e

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      8KB

                                                      MD5

                                                      91fddb204e74ef4c89dc2f2439216977

                                                      SHA1

                                                      59e33088a380e33783c3abaa849a36cc1a13b83b

                                                      SHA256

                                                      854c2ec954a9c70258ca1e8f5f4bb118f44f7348f6f3884728944396f36750f2

                                                      SHA512

                                                      88099af5f7c29ce378e53f0b10f3437b6622d62840eadf4730213d96d26a166bfd312ea1281bc5166f1f153d73e7a744c8bc295c93e2721498369f7ba698435c

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      11KB

                                                      MD5

                                                      4f67e4213607ffe5891ecee67fdba4fb

                                                      SHA1

                                                      3f442af80e430a7711bed0f8d16bf4fdeea5f207

                                                      SHA256

                                                      5ee797c72450b1b975d07c8e130209aff4ee36c60affba2e0d221f2fddad452c

                                                      SHA512

                                                      eaed972d376cf69ecaf89c9c49a5576c32e1bc29306b7217a4dd2c5bf5206167a3242b27f3f662f68a35e8c5dfeeb6711cd4c95c16360d3906dd95f1507b9ce0

                                                    • memory/1268-211-0x0000000000400000-0x00000000004C5000-memory.dmp

                                                      Filesize

                                                      788KB

                                                    • memory/1564-126-0x0000000000400000-0x0000000000433000-memory.dmp

                                                      Filesize

                                                      204KB

                                                    • memory/1936-139-0x0000000002580000-0x0000000002586000-memory.dmp

                                                      Filesize

                                                      24KB

                                                    • memory/1936-160-0x0000000005100000-0x000000000520A000-memory.dmp

                                                      Filesize

                                                      1.0MB

                                                    • memory/1936-111-0x00000000004E0000-0x0000000000524000-memory.dmp

                                                      Filesize

                                                      272KB

                                                    • memory/4452-266-0x0000000000400000-0x000000000046E000-memory.dmp

                                                      Filesize

                                                      440KB

                                                    • memory/4928-162-0x00000000071B0000-0x00000000071FC000-memory.dmp

                                                      Filesize

                                                      304KB

                                                    • memory/4928-152-0x0000000005510000-0x0000000005B28000-memory.dmp

                                                      Filesize

                                                      6.1MB

                                                    • memory/4928-161-0x0000000006FF0000-0x000000000702C000-memory.dmp

                                                      Filesize

                                                      240KB

                                                    • memory/4928-153-0x00000000054A0000-0x00000000054B2000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/4928-104-0x0000000000120000-0x0000000000140000-memory.dmp

                                                      Filesize

                                                      128KB

                                                    • memory/5392-223-0x00000000003B0000-0x0000000000400000-memory.dmp

                                                      Filesize

                                                      320KB