Analysis
-
max time kernel
599s -
max time network
600s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2024 11:25
Behavioral task
behavioral1
Sample
Danger-Multitool-2.0-main.zip
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
Danger-Multitool-2.0-main/Danger Multitool 2.0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Danger-Multitool-2.0-main/README.md
Resource
win10v2004-20241007-en
General
-
Target
Danger-Multitool-2.0-main/Danger Multitool 2.0.exe
-
Size
733KB
-
MD5
1f491b029221bcbcc52f101effcdcd05
-
SHA1
0df19428a47dc69ff5fbf09ceb89169e8e3261e8
-
SHA256
6307526cdf7d6d87e41f57b43c2231e4a88cd65f974a72078ee247543c24241b
-
SHA512
c43c633a335361001e789cee9eed489a284b9f7f535e45ef2851d9c42dcfbcfb7ac83bac34fa9304643d93fb5edefd480c851294a720b261c98fc3c1b34de6e1
-
SSDEEP
12288:8qzcpVgUXzL0TTUKZHTNloEkOpnKgofuIwV6eAj0wZxxXMcEe/3paPcgxX:8qzcpKIL0TvZzNlNky0wVW0wZxxVgxX
Malware Config
Signatures
-
Downloads MZ/PE file
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Danger Multitool 2.0.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Danger Multitool 2.0.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
NTFS ADS 1 IoCs
Processes:
msedge.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 193360.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exepid process 1444 msedge.exe 1444 msedge.exe 752 msedge.exe 752 msedge.exe 2296 identity_helper.exe 2296 identity_helper.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Danger Multitool 2.0.exepid process 1328 Danger Multitool 2.0.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
Processes:
msedge.exepid process 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Danger Multitool 2.0.exedescription pid process Token: SeShutdownPrivilege 1328 Danger Multitool 2.0.exe Token: SeDebugPrivilege 1328 Danger Multitool 2.0.exe Token: SeTcbPrivilege 1328 Danger Multitool 2.0.exe -
Suspicious use of FindShellTrayWindow 38 IoCs
Processes:
msedge.exepid process 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe 752 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Danger Multitool 2.0.exepid process 1328 Danger Multitool 2.0.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 752 wrote to memory of 2172 752 msedge.exe msedge.exe PID 752 wrote to memory of 2172 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 4456 752 msedge.exe msedge.exe PID 752 wrote to memory of 1444 752 msedge.exe msedge.exe PID 752 wrote to memory of 1444 752 msedge.exe msedge.exe PID 752 wrote to memory of 1360 752 msedge.exe msedge.exe PID 752 wrote to memory of 1360 752 msedge.exe msedge.exe PID 752 wrote to memory of 1360 752 msedge.exe msedge.exe PID 752 wrote to memory of 1360 752 msedge.exe msedge.exe PID 752 wrote to memory of 1360 752 msedge.exe msedge.exe PID 752 wrote to memory of 1360 752 msedge.exe msedge.exe PID 752 wrote to memory of 1360 752 msedge.exe msedge.exe PID 752 wrote to memory of 1360 752 msedge.exe msedge.exe PID 752 wrote to memory of 1360 752 msedge.exe msedge.exe PID 752 wrote to memory of 1360 752 msedge.exe msedge.exe PID 752 wrote to memory of 1360 752 msedge.exe msedge.exe PID 752 wrote to memory of 1360 752 msedge.exe msedge.exe PID 752 wrote to memory of 1360 752 msedge.exe msedge.exe PID 752 wrote to memory of 1360 752 msedge.exe msedge.exe PID 752 wrote to memory of 1360 752 msedge.exe msedge.exe PID 752 wrote to memory of 1360 752 msedge.exe msedge.exe PID 752 wrote to memory of 1360 752 msedge.exe msedge.exe PID 752 wrote to memory of 1360 752 msedge.exe msedge.exe PID 752 wrote to memory of 1360 752 msedge.exe msedge.exe PID 752 wrote to memory of 1360 752 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Danger-Multitool-2.0-main\Danger Multitool 2.0.exe"C:\Users\Admin\AppData\Local\Temp\Danger-Multitool-2.0-main\Danger Multitool 2.0.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1328
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffe55d046f8,0x7ffe55d04708,0x7ffe55d047182⤵PID:2172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,12831991342497725117,13760995311353511429,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2092 /prefetch:22⤵PID:4456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,12831991342497725117,13760995311353511429,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,12831991342497725117,13760995311353511429,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2848 /prefetch:82⤵PID:1360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12831991342497725117,13760995311353511429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:12⤵PID:772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12831991342497725117,13760995311353511429,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:12⤵PID:2604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12831991342497725117,13760995311353511429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5112 /prefetch:12⤵PID:3600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12831991342497725117,13760995311353511429,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5200 /prefetch:12⤵PID:2036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12831991342497725117,13760995311353511429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:12⤵PID:3660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12831991342497725117,13760995311353511429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5080 /prefetch:12⤵PID:4616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12831991342497725117,13760995311353511429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5100 /prefetch:12⤵PID:1608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12831991342497725117,13760995311353511429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5236 /prefetch:12⤵PID:1528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12831991342497725117,13760995311353511429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:12⤵PID:2356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,12831991342497725117,13760995311353511429,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5840 /prefetch:82⤵PID:3644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,12831991342497725117,13760995311353511429,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5840 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2080,12831991342497725117,13760995311353511429,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5772 /prefetch:82⤵PID:876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12831991342497725117,13760995311353511429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5208 /prefetch:12⤵PID:4872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2080,12831991342497725117,13760995311353511429,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6260 /prefetch:82⤵PID:2492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12831991342497725117,13760995311353511429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3644 /prefetch:12⤵PID:3704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12831991342497725117,13760995311353511429,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2060 /prefetch:12⤵PID:3940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12831991342497725117,13760995311353511429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5944 /prefetch:12⤵PID:4068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12831991342497725117,13760995311353511429,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5568 /prefetch:12⤵PID:2848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,12831991342497725117,13760995311353511429,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3528 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1668
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1996
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5fab8d8d865e33fe195732aa7dcb91c30
SHA12637e832f38acc70af3e511f5eba80fbd7461f2c
SHA2561b034ffe38e534e2b7a21be7c1f207ff84a1d5f3893207d0b4bb1a509b4185ea
SHA51239a3d43ef7e28fea2cb247a5d09576a4904a43680db8c32139f22a03d80f6ede98708a2452f3f82232b868501340f79c0b3f810f597bcaf5267c3ccfb1704b43
-
Filesize
152B
MD536988ca14952e1848e81a959880ea217
SHA1a0482ef725657760502c2d1a5abe0bb37aebaadb
SHA256d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6
SHA512d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173
-
Filesize
62KB
MD5c3c0eb5e044497577bec91b5970f6d30
SHA1d833f81cf21f68d43ba64a6c28892945adc317a6
SHA256eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb
SHA51283d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38
-
Filesize
70KB
MD5807dda2eb77b3df60f0d790fb1e4365e
SHA1e313de651b857963c9ab70154b0074edb0335ef4
SHA25675677b9722d58a0a288f7931cec8127fd786512bd49bfba9d7dcc0b8ef2780fc
SHA51236578c5aedf03f9a622f3ff0fdc296aa1c2d3074aaea215749b04129e9193c4c941c8a07e2dbbf2f64314b59babb7e58dfced2286d157f240253641c018b8eda
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
63KB
MD5710d7637cc7e21b62fd3efe6aba1fd27
SHA18645d6b137064c7b38e10c736724e17787db6cf3
SHA256c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b
SHA51219aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5287df6cb2ae670bdee0ca5d8143a9734
SHA1ed5aac12f061cecda2ef3fd395bd57365c137353
SHA2561c00ff92a051ba3db281cfc3495077f46d4335593300d9836c2873cfdfda0f38
SHA512dc484a9d1a9ab385686c950eb0aefbfcda894258b99dc329cb4a41a6ed25d68fb3798600c3c0851f3cf2549b4d2a291d9756feb61659ac10c52ddcbdd02f2a7e
-
Filesize
1KB
MD5c8e6a1b5d005cb8bfe38f4e98a70b2ee
SHA146298d8aa2410f6c5da138e168b1ebac7e0b1e95
SHA256d5f7e39df4f85e85b16f6fb6ad3ba42f2f627a5c23276953f10c6d86e32e1afb
SHA51200882a61c273404b9288e1b50f0e3eddae76810bf69cef2a7356d5a3d236acf144a62e206682a2d5efd35943b48a28c454e0a87bb184b1882669f1bcb161dc7a
-
Filesize
2KB
MD55bd5b24555b82449360f6cd380fc089b
SHA117cae443546edee22ca0f7526ec224d17374face
SHA256a1e4e96cc975ea73bb05d42119a0ae636a0ac6b2e7fed452ad8bbb734f064327
SHA512eb78d929d3a058539caf2e72475c574a9c9a7d5cc4d8e57dd4667d8fe7774ed7a2458e5876dcc1ef373181ac13be260d5f6161f88be49cea2afcb1e55c257c0f
-
Filesize
2KB
MD5269cfb41acf917824ec741ea711dc606
SHA1492f0de7e28829db25f1ebad71e4c13caa53871a
SHA256125533ce6cb1235d17779b63c6bdb1499f675b0222a40345a487f2c68ef63408
SHA512e1191f8f8d90ea09e3b5b9b9e1bcaf22c8d046213889c0914a76a15b031d5801269aacf14520910b12e61def92676943b6fb57d94123765ff9e4df8c6bede103
-
Filesize
2KB
MD5c23cb91de4295dfcf92984234765b612
SHA15898109d9cedf4b7f894fc419fdaf99a1e786beb
SHA256843f3974291181c0c05ceb92e4e0169bc17723ff799ca0c89eb73bb0ffd51c78
SHA5129f1de9999d6af0a4384b3ff6a0103e25dc41f77a3e4f5410fb4b090fa96652136a01efce010cd83a9870d0ed33145880a0e9512ea3fb612d57b459a2e3c624c0
-
Filesize
5KB
MD5404f2fa73c3c49b1437e032ab0079a5f
SHA1e1dcd13d3ec2e7c0bcd689ba72684fea9c830483
SHA256930bdb1c8a4394152f12eb92aedd485985d5c7969706e696f59583eb287f91fd
SHA512619d2f535264ef7b76e6ee2dc4d9d30a7eb760d35927c655c222e951a903281d550a1a2d0370dffe3d93217b960cc5ce6e3893acc1f3be29e20ed0227b1eba01
-
Filesize
6KB
MD548e890e52ce58192e25d3c7e1aea65d2
SHA1da316d821efbbcb0b324261523953d7205f8d155
SHA25672d3e77e5c3866c112eb0ae898232117615b5f0ddc1fc4676dd5755e2a0881fd
SHA512964410244f292c63de2510fe685ee14438bd47df8eb013baa91fc3831d7efdbee1460592a21837d1d9584a4e72e41cdff41f1b3b4a6484065185ef4581c2d05f
-
Filesize
7KB
MD579001d1cf0011202dbcb8e7d832d78ad
SHA1631345674800bdc4bbe04aa10408304478d153f2
SHA256e0f13f9aa66eef4388d4123bc772a761806b153c8b0f3f2f1b4e9d328f913853
SHA5122440366c452e6bdb965646f473da6bb0854a42131734d8ad7afc3190a90c9b8924d91c3d0e5e8a93c1ff385d5d97f9fd6156f090aea10eebb9aab99ecb90332b
-
Filesize
7KB
MD5e4320b3569a1197fc6ddbcc5197cc327
SHA174f8be9110aaa459df164eb40c4847863b093a6c
SHA256927b85bf072dd2b9e9f910fdef93a7d141a854067f572d53518f7699d6cb542f
SHA51200552e230f81bd83ae85c158b154ad8b9abe7ac5d0fe52f286f5cefbb5c8dced3ecc91e8133c0f2670558326def3ef7a119f12d6275b708ec8c46aad8110e87e
-
Filesize
1KB
MD51f5c20466f8cf1b84e7930d1e35ac1f4
SHA172cce28a23422272e76b64d37810d13f36c6d015
SHA25635ccb2dd523a8da02d32951543c11ea1b678eccf331f4f6b64829f14910b4835
SHA512859e77e8b2b730fc239029616f2e187d0862d704dd4135191d842216ffb01aa4aceb8031fefa8ca97b6d7fd5c37df6c78cd5b843cd16b741210f7bdc1ab7f710
-
Filesize
1KB
MD54dead37beec499d7fd6e73975cc2219a
SHA1c323b5bfa24dc9410246f0e4092a9493dc854bac
SHA256aa5219e91ced4554b1d4fa81f02fb2546d0401968f94dc1435202be3cd738175
SHA51204875fb0fd062742bb902e36b57acfa0c012124501905518c245beb26fd34e02494dcb49a8e029a6d8f722eb40200348e84344a5fe116041d64aa091be2134f9
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5f5bb84e6fc2914fbe36f0f095d7c88b9
SHA1ea17c723f040f5dd229c84044c1c3ee9efc85590
SHA256d5c259fa8638c86fdb9f5ab0975cfcbcf17aa8eb594030d0f02dfd5552cda494
SHA512837f951ff267b9346d88be9cfe3479951d49d7f95e320c4498c0145139bc31311c285175f54cc065201df78ee77989ed6fe28455e66ac995bbd5030fba79bbe3
-
Filesize
11KB
MD5ae6ae5ffa21129f493b189411f54d4fe
SHA11686f92bf3b65fa9647f8a1457f6947e11220c63
SHA2563ec649142cfce81efa9c79bd5b92da650c8c41b304e7bf0ad37b4002e3b44203
SHA512c462db1f74f3b804d0b9e7191a10c539b3972d089130ebb293c8ba284ec79c3c68ed4687e7f4e17d00b4ae54e77be0d5dd2861fdaa9318073c76907d7140296d
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e