Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-11-2024 10:42

General

  • Target

    972b7053006775f8a9144e8be644443c2750ac2737978c7d975d675c9e23d8de.exe

  • Size

    2.4MB

  • MD5

    4d9abf7905ad423200a067568f45a2e6

  • SHA1

    a19937f1b03ccd9575478369a5666c04080241dd

  • SHA256

    972b7053006775f8a9144e8be644443c2750ac2737978c7d975d675c9e23d8de

  • SHA512

    10db66702b4c8fd375957cda8b9657bf9a5bd184c9b9b232b6e2ade62d841dd9fcac91cb1d88819ef23b6b680f946a72951a6099d9718e72e1993059b5994ba7

  • SSDEEP

    49152:pAI+dQBXsC8nktLjj+ywO/5ZKHUnkYw3FwOc+8+ytLsyBpzp2zASOFVS:pAI+UXs96j+Ly3KHUnneFTcFNBpzcUSB

Malware Config

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:18728

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

4

C2

31.41.244.134:11643

Attributes
  • auth_value

    a516b2d034ecd34338f12b50347fbd92

Extracted

Family

redline

Botnet

@tag12312341

C2

62.204.41.144:14096

Attributes
  • auth_value

    71466795417275fac01979e57016e277

Extracted

Family

vidar

Version

53.4

Botnet

1571

C2

http://146.19.247.187:80

http://45.142.213.74:80

http://146.19.170.104:80

Attributes
  • profile_id

    1571

Extracted

Family

raccoon

Botnet

f0c8034c83808635df0d9d8726d1bfd6

C2

http://45.95.11.158/

Attributes
  • user_agent

    mozzzzzzzzzzz

rc4.plain

Extracted

Family

raccoon

Botnet

afb5c633c4650f69312baef49db9dfa4

C2

http://77.73.132.84

Attributes
  • user_agent

    mozzzzzzzzzzz

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V2 payload 2 IoCs
  • Raccoon family
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Redline family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Vidar Stealer 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\972b7053006775f8a9144e8be644443c2750ac2737978c7d975d675c9e23d8de.exe
    "C:\Users\Admin\AppData\Local\Temp\972b7053006775f8a9144e8be644443c2750ac2737978c7d975d675c9e23d8de.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:216
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1A3PL4
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4016
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdc46546f8,0x7ffdc4654708,0x7ffdc4654718
        3⤵
          PID:4632
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,8341827208466489124,336372894786455720,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:2
          3⤵
            PID:4188
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,8341827208466489124,336372894786455720,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:3180
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,8341827208466489124,336372894786455720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2956 /prefetch:1
            3⤵
              PID:3716
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,8341827208466489124,336372894786455720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3080 /prefetch:1
              3⤵
                PID:4848
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2152,8341827208466489124,336372894786455720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3424 /prefetch:8
                3⤵
                  PID:4232
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,8341827208466489124,336372894786455720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3920 /prefetch:1
                  3⤵
                    PID:4172
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,8341827208466489124,336372894786455720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4060 /prefetch:1
                    3⤵
                      PID:5208
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,8341827208466489124,336372894786455720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4256 /prefetch:1
                      3⤵
                        PID:5384
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,8341827208466489124,336372894786455720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4424 /prefetch:1
                        3⤵
                          PID:5656
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,8341827208466489124,336372894786455720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5176 /prefetch:1
                          3⤵
                            PID:5980
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,8341827208466489124,336372894786455720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:1
                            3⤵
                              PID:5300
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,8341827208466489124,336372894786455720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5912 /prefetch:1
                              3⤵
                                PID:6412
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,8341827208466489124,336372894786455720,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:1
                                3⤵
                                  PID:6420
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,8341827208466489124,336372894786455720,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6728 /prefetch:8
                                  3⤵
                                    PID:6828
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,8341827208466489124,336372894786455720,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6728 /prefetch:8
                                    3⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:7080
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,8341827208466489124,336372894786455720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6488 /prefetch:1
                                    3⤵
                                      PID:6220
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,8341827208466489124,336372894786455720,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6264 /prefetch:1
                                      3⤵
                                        PID:1212
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,8341827208466489124,336372894786455720,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2280 /prefetch:2
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3784
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1n7LH4
                                      2⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:1104
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffdc46546f8,0x7ffdc4654708,0x7ffdc4654718
                                        3⤵
                                          PID:1460
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1988,8871562270548330581,17939281396361760258,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2000 /prefetch:2
                                          3⤵
                                            PID:4380
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1988,8871562270548330581,17939281396361760258,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 /prefetch:3
                                            3⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:3892
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RLtX4
                                          2⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:800
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdc46546f8,0x7ffdc4654708,0x7ffdc4654718
                                            3⤵
                                              PID:2768
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,6609511130910466796,6932591785614055076,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 /prefetch:3
                                              3⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5264
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RyjC4
                                            2⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:1812
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffdc46546f8,0x7ffdc4654708,0x7ffdc4654718
                                              3⤵
                                                PID:1616
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1436,7202388836766545026,7182263566156349176,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 /prefetch:3
                                                3⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5884
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RCgX4
                                              2⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:1440
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdc46546f8,0x7ffdc4654708,0x7ffdc4654718
                                                3⤵
                                                  PID:1332
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2040,1413479076508698626,6572670941963871824,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 /prefetch:3
                                                  3⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:6064
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1A4aK4
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:3908
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdc46546f8,0x7ffdc4654708,0x7ffdc4654718
                                                  3⤵
                                                    PID:4376
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RfaV4
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:3368
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffdc46546f8,0x7ffdc4654708,0x7ffdc4654718
                                                    3⤵
                                                      PID:3944
                                                  • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\F0geI.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:1520
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1520 -s 556
                                                      3⤵
                                                      • Program crash
                                                      PID:6516
                                                  • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:3312
                                                  • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:3156
                                                  • C:\Program Files (x86)\Company\NewProduct\real.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\real.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:5308
                                                  • C:\Program Files (x86)\Company\NewProduct\safert44.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\safert44.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:5684
                                                  • C:\Program Files (x86)\Company\NewProduct\tag.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\tag.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:6104
                                                  • C:\Program Files (x86)\Company\NewProduct\EU1.exe
                                                    "C:\Program Files (x86)\Company\NewProduct\EU1.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:5832
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:4616
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1520 -ip 1520
                                                    1⤵
                                                      PID:6492

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files (x86)\Company\NewProduct\EU1.exe

                                                      Filesize

                                                      289KB

                                                      MD5

                                                      61f51370de492e1b8fd565c68aa3141d

                                                      SHA1

                                                      89da629358f5e7fd4da717a15fd72b74869af631

                                                      SHA256

                                                      19338864f06ba621eb3543d3a00ca4297d140e270a7ed1af174b61449a128355

                                                      SHA512

                                                      8aaed5770ee595c458f6e25e1ad40ff482e4b1343dd1a8b289f69b88236afc209c1f63094c95f2522728f7a5460b3de4f76938d69e03b5432316dbbf9c35e200

                                                    • C:\Program Files (x86)\Company\NewProduct\F0geI.exe

                                                      Filesize

                                                      178KB

                                                      MD5

                                                      8d24da259cd54db3ede2745724dbedab

                                                      SHA1

                                                      96f51cc49e1a6989dea96f382f2a958f488662a9

                                                      SHA256

                                                      42f46c886e929d455bc3adbd693150d16f94aa48b050cfa463e399521c50e883

                                                      SHA512

                                                      ec005a5ae8585088733fb692d78bbf2ff0f4f395c4b734e9d3bed66d6a73c2ee24c02da20351397768f2420c703ad47ffee785a2a2af455a000ab0e6620ec536

                                                    • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe

                                                      Filesize

                                                      699KB

                                                      MD5

                                                      591fe3c4a7613d32309af09848c88233

                                                      SHA1

                                                      8170fce4ede2b4769fad1bec999db5d6a138fbb1

                                                      SHA256

                                                      9f289f95453c588a9ff4bef57b59d6ec812e985b14fdae4554b7112e52819e9d

                                                      SHA512

                                                      e1b3c7c3a807814a7a8139e7043053d12820bdd18c6e4d1320818f9f8b0e1c98a0786425c2d68ad7f789160f816eaa367402af5c67f2e204b9ec0831c1a04f6c

                                                    • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe

                                                      Filesize

                                                      245KB

                                                      MD5

                                                      b16134159e66a72fb36d93bc703b4188

                                                      SHA1

                                                      e869e91a2b0f77e7ac817e0b30a9a23d537b3001

                                                      SHA256

                                                      b064af166491cb307cfcb9ce53c09696d9d3f6bfa65dfc60b237c275be9b655c

                                                      SHA512

                                                      3fdf205ca16de89c7ed382ed42f628e1211f3e5aff5bf7dedc47927f3dd7ff54b0dd10b4e8282b9693f45a5ee7a26234f899d14bfd8eb0fd078b42a4ed8b8b4c

                                                    • C:\Program Files (x86)\Company\NewProduct\real.exe

                                                      Filesize

                                                      289KB

                                                      MD5

                                                      c334f2f742fc8f7c13dfa2a01da3f46a

                                                      SHA1

                                                      d020819927da87bc5499df52e12dc5211a09ef61

                                                      SHA256

                                                      92e9d7c3e28e78b7702d1de113e7b1ffbd6fe1447159e1982e0158aafe5e75cb

                                                      SHA512

                                                      43deb443af74f5086d58d7d79af0407c2c6ef94ed338dfd2311dd595388143929a1ad8550b60d30a54e13207a3c95fa26be6fad773f191a56ca845c1055b5156

                                                    • C:\Program Files (x86)\Company\NewProduct\safert44.exe

                                                      Filesize

                                                      244KB

                                                      MD5

                                                      dbe947674ea388b565ae135a09cc6638

                                                      SHA1

                                                      ae8e1c69bd1035a92b7e06baad5e387de3a70572

                                                      SHA256

                                                      86aeac2a4ee8e62265ee570718bbd41a4e643e0bad69e7b4fa6c24baeb220709

                                                      SHA512

                                                      67441aebbf7ce4d53fbb665124f309faed7842b3e424e018454ff6d6f790219633ce6a9b370aeaf77c5092e84f4391df13e964ca6a28597810dee41c3c833893

                                                    • C:\Program Files (x86)\Company\NewProduct\tag.exe

                                                      Filesize

                                                      107KB

                                                      MD5

                                                      2ebc22860c7d9d308c018f0ffb5116ff

                                                      SHA1

                                                      78791a83f7161e58f9b7df45f9be618e9daea4cd

                                                      SHA256

                                                      8e2c9fd68fc850fa610d1edfd46fc4a66adbef24e42a1841290b0e0c08597e89

                                                      SHA512

                                                      d4842627f6fab09f9472ed0b09b5e012524bf6b821d90a753275f68de65b7ba084a9e15daca58a183f89b166cc9d2d2f2d6a81e1110e66c5822b548279c8c05e

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      152B

                                                      MD5

                                                      37f660dd4b6ddf23bc37f5c823d1c33a

                                                      SHA1

                                                      1c35538aa307a3e09d15519df6ace99674ae428b

                                                      SHA256

                                                      4e2510a1d5a50a94fe4ce0f74932ab780758a8cbdc6d176a9ce8ab92309f26f8

                                                      SHA512

                                                      807b8b8dc9109b6f78fc63655450bf12b9a006ff63e8f29ade8899d45fdf4a6c068c5c46a3efbc4232b9e1e35d6494f00ded5cdb3e235c8a25023bfbd823992d

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      152B

                                                      MD5

                                                      d7cb450b1315c63b1d5d89d98ba22da5

                                                      SHA1

                                                      694005cd9e1a4c54e0b83d0598a8a0c089df1556

                                                      SHA256

                                                      38355fd694faf1223518e40bac1996bdceaf44191214b0a23c4334d5fb07d031

                                                      SHA512

                                                      df04d4f4b77bae447a940b28aeac345b21b299d8d26e28ecbb3c1c9e9a0e07c551e412d545c7dbb147a92c12bad7ae49ac35af021c34b88e2c6c5f7a0b65f6a8

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                      Filesize

                                                      180B

                                                      MD5

                                                      4bc8a3540a546cfe044e0ed1a0a22a95

                                                      SHA1

                                                      5387f78f1816dee5393bfca1fffe49cede5f59c1

                                                      SHA256

                                                      f90fcadf34fbec9cabd9bcfdea0a63a1938aef5ea4c1f7b313e77f5d3f5bbdca

                                                      SHA512

                                                      e75437d833a3073132beed8280d30e4bb99b32e94d8671528aec53f39231c30476afb9067791e4eb9f1258611c167bfe98b09986d1877ca3ed96ea37b8bceecf

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      207660a29e733c92cbb518794059f83d

                                                      SHA1

                                                      db0c3d4ee68e15c3266dd099e61881c3d6c89928

                                                      SHA256

                                                      a88d7286c3e970bdad7e2710e8cc34cf99f277c70e6427bab3ca0fb27006e5a8

                                                      SHA512

                                                      4c8ad2dc8c31ca8e22a6c42d9fcdcd55d6802c80c113af9259a9492e01bed48b0b230bb48219ad22722f73d99f422900c29419381e9358e6833a19788e691025

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      7a2f44807d8ed134fa1d90944e88ee45

                                                      SHA1

                                                      b0b539250b6aaefb509afe5d29414bc22e4fcf81

                                                      SHA256

                                                      09054515bca951068895d19199d6b7511dcec3a58b1e59e56bd3f0aac168c24e

                                                      SHA512

                                                      f07f62cbcfbc8c89ed73dbb657df7f1ba55eea34e1ef2cb3264bd7232c1376337701e8cb6388f1a69fe8311aeb4ea5e01a30ac9b39abaa3042ad9ea225e7a53a

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                      Filesize

                                                      16B

                                                      MD5

                                                      6752a1d65b201c13b62ea44016eb221f

                                                      SHA1

                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                      SHA256

                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                      SHA512

                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      8KB

                                                      MD5

                                                      c072ed1fc0d276a5f2c2fa59c88c0944

                                                      SHA1

                                                      72f698c57bf1447c61bbc699406f6a979e03816a

                                                      SHA256

                                                      93c08a0e8fd2ca9af74d322453585f9c4e7d703e4ac02bcaef91e02b119744cc

                                                      SHA512

                                                      fae5813a9d78f5b80ced7a6e7f0e85a7b2ae5690b1f5a1c37d9d4820c05b722298183d9d613ab850cc1250f2522726d07f3b47c734b902f8816a6e778051e1d2

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      8KB

                                                      MD5

                                                      1eb198fd5316035bad79a4248f07cdba

                                                      SHA1

                                                      0ff901949ea7c169f06a37906b3f9c246028e372

                                                      SHA256

                                                      1324a2fe7a3ec9bdf4a6dd8ec108243c75883696423a994466db9313e797ea2a

                                                      SHA512

                                                      876809787efff499a6fcf14ad6cf597ec908187a44717c6c7400ce3f3613d90af649b221900fa317baebd79b14400b0652aef8ef62ad67782e47b0a854cbcfe9

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      8KB

                                                      MD5

                                                      0c50b1843603ab2ed0095ce219647197

                                                      SHA1

                                                      15d28e3381956dc7a7788856937885550e3ecbf3

                                                      SHA256

                                                      c68b44f4e3cbece0a94316f5814c37fade454b8ae9fcb10bcaa389f96688ca95

                                                      SHA512

                                                      6c12165d823edeaa490d839a3fefeffba62a338e8e7cc7df39fe555af10f81e58bc073f27cc9cc46628ca83a6c9e4d34b61b7aa792e0bcaa2d0e11ec5871ebbc

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      8KB

                                                      MD5

                                                      770861b44fbd26774872eec075b69509

                                                      SHA1

                                                      986a4e6ccefc9458891ef41b3001b03008456574

                                                      SHA256

                                                      27f893c407e66cfe3c21bf036e59176363f2c387386c7ac4d16461ed46711194

                                                      SHA512

                                                      1958d41b0a3984f2af16e730413fe9d9bb22c8d317383f1f126dbb39dbe897cbb2b3a5610b2cf9274afe723734c2187c9f6593ead0222e4e35b6600ed51fdd58

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      10KB

                                                      MD5

                                                      877719775941fed33ea34d6a61505639

                                                      SHA1

                                                      85e5aaf68ec79d1937a01819bfd84d7ec8382d60

                                                      SHA256

                                                      65b3dc30e5e78471e42db1451688b28c2f508c610e5117036e0d74935f3d355e

                                                      SHA512

                                                      88066dc93545c3c29f38f0b7a1bd99d5ec9ebf204a25bbc5cca5337d429029d56b467d9ebcdee270a701a06e01afb330ecbc0f1cbbc2d5d164e2801e08016d75

                                                    • memory/216-212-0x0000000000400000-0x0000000000433000-memory.dmp

                                                      Filesize

                                                      204KB

                                                    • memory/1520-245-0x0000000000400000-0x000000000062B000-memory.dmp

                                                      Filesize

                                                      2.2MB

                                                    • memory/3156-157-0x0000000000750000-0x0000000000794000-memory.dmp

                                                      Filesize

                                                      272KB

                                                    • memory/3156-214-0x0000000005750000-0x0000000005762000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/3156-187-0x0000000002910000-0x0000000002916000-memory.dmp

                                                      Filesize

                                                      24KB

                                                    • memory/3156-217-0x00000000060D0000-0x000000000611C000-memory.dmp

                                                      Filesize

                                                      304KB

                                                    • memory/3312-287-0x0000000000400000-0x00000000004B5000-memory.dmp

                                                      Filesize

                                                      724KB

                                                    • memory/3312-128-0x0000000000540000-0x0000000000541000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/5684-188-0x0000000002F40000-0x0000000002F46000-memory.dmp

                                                      Filesize

                                                      24KB

                                                    • memory/5684-186-0x0000000000D40000-0x0000000000D84000-memory.dmp

                                                      Filesize

                                                      272KB

                                                    • memory/6104-207-0x0000000000300000-0x0000000000320000-memory.dmp

                                                      Filesize

                                                      128KB

                                                    • memory/6104-216-0x0000000004C30000-0x0000000004C6C000-memory.dmp

                                                      Filesize

                                                      240KB

                                                    • memory/6104-215-0x0000000004CC0000-0x0000000004DCA000-memory.dmp

                                                      Filesize

                                                      1.0MB

                                                    • memory/6104-213-0x0000000005100000-0x0000000005718000-memory.dmp

                                                      Filesize

                                                      6.1MB