Resubmissions
10-11-2024 23:53
241110-3xj28axlay 1009-11-2024 01:37
241109-b1yk8svarc 1009-11-2024 01:31
241109-bxmpkatkgv 10Analysis
-
max time kernel
101s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 01:37
Static task
static1
Behavioral task
behavioral1
Sample
0b4df70b068c231a06bb8fcc5a256e34.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0b4df70b068c231a06bb8fcc5a256e34.exe
Resource
win10v2004-20241007-en
General
-
Target
0b4df70b068c231a06bb8fcc5a256e34.exe
-
Size
929KB
-
MD5
0b4df70b068c231a06bb8fcc5a256e34
-
SHA1
29ecfc8234162b43674d90e137546a4ecd4f65d7
-
SHA256
3ddb787dc820ae5ac61121bc0ff42e0cc86164f00bbe694d524497bd03123e93
-
SHA512
603a19c3c084bd71dbeda26d34d3d179d1c7f1eb23f4f411a83cbb4d365482885794763fa0d9711dbb6a383a32e60e8ec50aeacce7b87c859b70bf8998ff958b
-
SSDEEP
24576:pAT8QE+krVNpJc7Y/sDZ0239GhjS9knREHXsW02EhY:pAI+wNpJc7Y60EGhjSmE3sW02EhY
Malware Config
Extracted
vidar
https://t.me/albaniaestates
https://c.im/@banza4ker
Extracted
redline
nam3
103.89.90.61:34589
-
auth_value
64b900120bbceaa6a9c60e9079492895
Extracted
redline
4
31.41.244.134:11643
-
auth_value
a516b2d034ecd34338f12b50347fbd92
Extracted
redline
@tag12312341
62.204.41.144:14096
-
auth_value
71466795417275fac01979e57016e277
Extracted
redline
RuXaRR_GG
insttaller.com:40915
-
auth_value
4a733ff307847db3ee220c11d113a305
Extracted
redline
5076357887
195.54.170.157:16525
-
auth_value
0dfaff60271d374d0c206d19883e06f3
Extracted
raccoon
afb5c633c4650f69312baef49db9dfa4
http://193.56.146.177
-
user_agent
mozzzzzzzzzzz
Extracted
raccoon
76426c3f362f5a47a469f0e9d8bc3eef
http://45.95.11.158/
-
user_agent
mozzzzzzzzzzz
Signatures
-
Raccoon family
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 10 IoCs
resource yara_rule behavioral2/files/0x000a000000023b74-179.dat family_redline behavioral2/memory/6584-207-0x0000000000610000-0x0000000000630000-memory.dmp family_redline behavioral2/files/0x000a000000023b77-210.dat family_redline behavioral2/files/0x000a000000023b79-238.dat family_redline behavioral2/memory/6944-235-0x00000000005B0000-0x00000000005F4000-memory.dmp family_redline behavioral2/files/0x000a000000023b78-227.dat family_redline behavioral2/memory/7012-264-0x00000000000B0000-0x00000000000D0000-memory.dmp family_redline behavioral2/files/0x000a000000023b7a-273.dat family_redline behavioral2/memory/5692-291-0x0000000000600000-0x0000000000620000-memory.dmp family_redline behavioral2/memory/5952-294-0x0000000000DF0000-0x0000000000E10000-memory.dmp family_redline -
Redline family
-
Vidar family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 0b4df70b068c231a06bb8fcc5a256e34.exe -
Executes dropped EXE 11 IoCs
pid Process 6328 F0geI.exe 6460 kukurzka9000.exe 6584 namdoitntn.exe 6700 nuplat.exe 6820 real.exe 6944 safert44.exe 7012 tag.exe 5952 jshainx.exe 5692 ffnameedit.exe 6680 rawxdev.exe 6836 EU1.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 7 iplogger.org 12 iplogger.org 23 iplogger.org 24 iplogger.org 25 iplogger.org -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Company\NewProduct\F0geI.exe 0b4df70b068c231a06bb8fcc5a256e34.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe 0b4df70b068c231a06bb8fcc5a256e34.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\safert44.exe 0b4df70b068c231a06bb8fcc5a256e34.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe 0b4df70b068c231a06bb8fcc5a256e34.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe 0b4df70b068c231a06bb8fcc5a256e34.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\nuplat.exe 0b4df70b068c231a06bb8fcc5a256e34.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\real.exe 0b4df70b068c231a06bb8fcc5a256e34.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\tag.exe 0b4df70b068c231a06bb8fcc5a256e34.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\jshainx.exe 0b4df70b068c231a06bb8fcc5a256e34.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\rawxdev.exe 0b4df70b068c231a06bb8fcc5a256e34.exe File opened for modification C:\Program Files (x86)\Company\NewProduct\EU1.exe 0b4df70b068c231a06bb8fcc5a256e34.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3028 6328 WerFault.exe 124 -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language F0geI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nuplat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ffnameedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rawxdev.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0b4df70b068c231a06bb8fcc5a256e34.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kukurzka9000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language namdoitntn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language real.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language safert44.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jshainx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EU1.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3004 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4292 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 2368 msedge.exe 2368 msedge.exe 3732 msedge.exe 3732 msedge.exe 3548 msedge.exe 3548 msedge.exe 5352 msedge.exe 5352 msedge.exe 5640 msedge.exe 5640 msedge.exe 6116 msedge.exe 6116 msedge.exe 6364 msedge.exe 6364 msedge.exe 6056 identity_helper.exe 6056 identity_helper.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
pid Process 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 6956 taskmgr.exe Token: SeSystemProfilePrivilege 6956 taskmgr.exe Token: SeCreateGlobalPrivilege 6956 taskmgr.exe Token: SeSecurityPrivilege 6956 taskmgr.exe Token: SeTakeOwnershipPrivilege 6956 taskmgr.exe Token: 33 6956 taskmgr.exe Token: SeIncBasePriorityPrivilege 6956 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 3732 msedge.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe 6956 taskmgr.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 4292 EXCEL.EXE 4292 EXCEL.EXE 4292 EXCEL.EXE 4292 EXCEL.EXE 4292 EXCEL.EXE 4292 EXCEL.EXE 4292 EXCEL.EXE 4292 EXCEL.EXE 4292 EXCEL.EXE 4292 EXCEL.EXE 4292 EXCEL.EXE 4292 EXCEL.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 232 wrote to memory of 2612 232 0b4df70b068c231a06bb8fcc5a256e34.exe 86 PID 232 wrote to memory of 2612 232 0b4df70b068c231a06bb8fcc5a256e34.exe 86 PID 2612 wrote to memory of 992 2612 msedge.exe 87 PID 2612 wrote to memory of 992 2612 msedge.exe 87 PID 232 wrote to memory of 3732 232 0b4df70b068c231a06bb8fcc5a256e34.exe 88 PID 232 wrote to memory of 3732 232 0b4df70b068c231a06bb8fcc5a256e34.exe 88 PID 3732 wrote to memory of 1144 3732 msedge.exe 89 PID 3732 wrote to memory of 1144 3732 msedge.exe 89 PID 232 wrote to memory of 1188 232 0b4df70b068c231a06bb8fcc5a256e34.exe 90 PID 232 wrote to memory of 1188 232 0b4df70b068c231a06bb8fcc5a256e34.exe 90 PID 1188 wrote to memory of 1184 1188 msedge.exe 91 PID 1188 wrote to memory of 1184 1188 msedge.exe 91 PID 232 wrote to memory of 2008 232 0b4df70b068c231a06bb8fcc5a256e34.exe 92 PID 232 wrote to memory of 2008 232 0b4df70b068c231a06bb8fcc5a256e34.exe 92 PID 2008 wrote to memory of 4760 2008 msedge.exe 93 PID 2008 wrote to memory of 4760 2008 msedge.exe 93 PID 232 wrote to memory of 1928 232 0b4df70b068c231a06bb8fcc5a256e34.exe 94 PID 232 wrote to memory of 1928 232 0b4df70b068c231a06bb8fcc5a256e34.exe 94 PID 1928 wrote to memory of 1884 1928 msedge.exe 95 PID 1928 wrote to memory of 1884 1928 msedge.exe 95 PID 232 wrote to memory of 3112 232 0b4df70b068c231a06bb8fcc5a256e34.exe 96 PID 232 wrote to memory of 3112 232 0b4df70b068c231a06bb8fcc5a256e34.exe 96 PID 3112 wrote to memory of 1520 3112 msedge.exe 97 PID 3112 wrote to memory of 1520 3112 msedge.exe 97 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98 PID 3732 wrote to memory of 1640 3732 msedge.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b4df70b068c231a06bb8fcc5a256e34.exe"C:\Users\Admin\AppData\Local\Temp\0b4df70b068c231a06bb8fcc5a256e34.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1AbtZ42⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdc41a46f8,0x7ffdc41a4708,0x7ffdc41a47183⤵PID:992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,2825995478714509852,5577207414874901224,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:23⤵PID:3628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,2825995478714509852,5577207414874901224,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:3548
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RyjC42⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffdc41a46f8,0x7ffdc41a4708,0x7ffdc41a47183⤵PID:1144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,8485617514250661281,4486093894859363825,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:23⤵PID:1640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,8485617514250661281,4486093894859363825,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:2368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,8485617514250661281,4486093894859363825,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1992 /prefetch:83⤵PID:1944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485617514250661281,4486093894859363825,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:13⤵PID:1484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485617514250661281,4486093894859363825,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:13⤵PID:3416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485617514250661281,4486093894859363825,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3940 /prefetch:13⤵PID:5372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485617514250661281,4486093894859363825,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4208 /prefetch:13⤵PID:5792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485617514250661281,4486093894859363825,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3716 /prefetch:13⤵PID:5824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485617514250661281,4486093894859363825,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4472 /prefetch:13⤵PID:6060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485617514250661281,4486093894859363825,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:13⤵PID:5672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485617514250661281,4486093894859363825,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5312 /prefetch:13⤵PID:5852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485617514250661281,4486093894859363825,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:13⤵PID:6444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485617514250661281,4486093894859363825,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:13⤵PID:6648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485617514250661281,4486093894859363825,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6496 /prefetch:13⤵PID:5356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485617514250661281,4486093894859363825,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5948 /prefetch:13⤵PID:7100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,8485617514250661281,4486093894859363825,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7136 /prefetch:83⤵PID:5424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,8485617514250661281,4486093894859363825,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7136 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:6056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485617514250661281,4486093894859363825,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6012 /prefetch:13⤵PID:1732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485617514250661281,4486093894859363825,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6864 /prefetch:13⤵PID:864
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1A4aK42⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdc41a46f8,0x7ffdc41a4708,0x7ffdc41a47183⤵PID:1184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,13866302546209820777,1468989108865897850,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:5352
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RLtX42⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdc41a46f8,0x7ffdc41a4708,0x7ffdc41a47183⤵PID:4760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,356487599023157187,374487644072917509,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:5640
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1naEL42⤵
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdc41a46f8,0x7ffdc41a4708,0x7ffdc41a47183⤵PID:1884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1524,4262390805571698958,12492179684009125444,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:6116
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RCgX42⤵
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffdc41a46f8,0x7ffdc41a4708,0x7ffdc41a47183⤵PID:1520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,7879271710727695625,16920448568415356997,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:6364
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1nhGL42⤵PID:3008
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdc41a46f8,0x7ffdc41a4708,0x7ffdc41a47183⤵PID:2040
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1A3AZ42⤵PID:5660
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdc41a46f8,0x7ffdc41a4708,0x7ffdc41a47183⤵PID:5696
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1AUSZ42⤵PID:5936
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffdc41a46f8,0x7ffdc41a4708,0x7ffdc41a47183⤵PID:6044
-
-
-
C:\Program Files (x86)\Company\NewProduct\F0geI.exe"C:\Program Files (x86)\Company\NewProduct\F0geI.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6328 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6328 -s 7603⤵
- Program crash
PID:3028
-
-
-
C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe"C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6460
-
-
C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe"C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6584
-
-
C:\Program Files (x86)\Company\NewProduct\nuplat.exe"C:\Program Files (x86)\Company\NewProduct\nuplat.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6700
-
-
C:\Program Files (x86)\Company\NewProduct\real.exe"C:\Program Files (x86)\Company\NewProduct\real.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6820
-
-
C:\Program Files (x86)\Company\NewProduct\safert44.exe"C:\Program Files (x86)\Company\NewProduct\safert44.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6944
-
-
C:\Program Files (x86)\Company\NewProduct\tag.exe"C:\Program Files (x86)\Company\NewProduct\tag.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7012
-
-
C:\Program Files (x86)\Company\NewProduct\jshainx.exe"C:\Program Files (x86)\Company\NewProduct\jshainx.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5952
-
-
C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe"C:\Program Files (x86)\Company\NewProduct\ffnameedit.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5692
-
-
C:\Program Files (x86)\Company\NewProduct\rawxdev.exe"C:\Program Files (x86)\Company\NewProduct\rawxdev.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6680
-
-
C:\Program Files (x86)\Company\NewProduct\EU1.exe"C:\Program Files (x86)\Company\NewProduct\EU1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6836
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5204
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 6328 -ip 63281⤵PID:1400
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6956
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\Desktop\TraceRequest.xlsx"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4292
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2476
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Windows\Temp\FXSTIFFDebugLogFile.txt1⤵
- Opens file in notepad (likely ransom note)
PID:3004
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Windows\Temp\HGNBWBGW-20241007-0918b.log1⤵PID:5040
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
286KB
MD5eaa8eacd3c59ed71b7f68ef7a96602a3
SHA19b35e7b6cd147a4a729d3f6b1791e774a754c589
SHA2562f7a5ab1ce00d00b1196b2cd815457176467928a47a8c652b8af41e6bab8772b
SHA512c19934e143dcf1242f2f1584baaad4cebbd2e06d048c2ef9d347683ef0d77e2791c364608957e8ea4c1b9613450c3c2e4112bb56280ee12a4b1b1a63c714d83e
-
Filesize
339KB
MD5501e0f6fa90340e3d7ff26f276cd582e
SHA11bce4a6153f71719e786f8f612fbfcd23d3e130a
SHA256f07d918c6571f11abf9ab7268ac6e2ecbcd931c3d9d878895c777d15052aae2b
SHA512dee3aabfca7912f15b628253222cfe8d8e13cd64f0438e8d705b68b0a14b4c9523b7a207583be7b424e444d6b05f237484a0c38bf2e075d347ef937d409a3a69
-
Filesize
107KB
MD54bf892a854af9af2802f526837819f6e
SHA109f2e9938466e74a67368ecd613efdc57f80c30b
SHA256713eeb4e9271fe4b15160d900ad78498838bb33f7f97ad544a705ab2a46d97cf
SHA5127ef9d8cb4daf6be60c5a41439dab4e7384676b34de2341ac52cb33815645fbb51a4b78725ea97479d287a8d7a0a61b4b337b1ad49cce2a23c9192fd9b7678d44
-
Filesize
107KB
MD52647a5be31a41a39bf2497125018dbce
SHA1a1ac856b9d6556f5bb3370f0342914eb7cbb8840
SHA25684c7458316adf09943e459b4fb1aa79bd359ec1516e0ad947f44bdc6c0931665
SHA51268f70140af2ad71a40b6c884627047cdcbc92b4c6f851131e61dc9db3658bde99c1a09cad88c7c922aa5873ab6829cf4100dc12b75f237b2465e22770657ae26
-
Filesize
491KB
MD5681d98300c552b8c470466d9e8328c8a
SHA1d15f4a432a2abce96ba9ba74443e566c1ffb933f
SHA2568bbc892aedc1424ca5c66677b465c826f867515a3fea28821d015edcee71c912
SHA512b909975d0212d5a5a0cb2e2809ee02224aac729cb761be97a8e3be4ee0a1d7470946da8cf725953c1b2d71fb5fc9dc3c26fd74bce5db5cc0e91a106f8bded887
-
Filesize
107KB
MD5bbd8ea73b7626e0ca5b91d355df39b7f
SHA166e298653beb7f652eb44922010910ced6242879
SHA2561aa3fdc24e789b01a39944b85c99e4ac08864d2eae7530164cea2821acbf184e
SHA512625cc9c108b4660030be1282493700e5f0ccfb973f466f61254ed1e1a96f5f042cdeaa94607825a2f694647468e2f525a6451542fe3aac785ebac1ccfe39864f
-
Filesize
287KB
MD517c42a0dad379448ee1e6b21c85e5ac9
SHA12fec7fbb4a47092f9c17cd5ebb509a6403cb6d69
SHA256e080161f57d4eaaad9173b63219ba5a9c2c595324a6b3ffe96783db40839807b
SHA5125ddfe9af625c54e417452fe582041cdd373b52d4ededbcba71a88050fd834bc8af822257f7ad606e89db3fde15be98f58c1d8ff139dac71d81a23f669617a189
-
Filesize
287KB
MD53434d57b4ceb54b8c85974e652175294
SHA16d0c7e6b7f61b73564b06ac2020a2674d227bac4
SHA256cdd49958dd7504d9d1753899815a1542056372222687442e5b5c7fbd2993039e
SHA512f06fa676d10ff4f5f5c20d00e06ad94895e059724fea47cdf727bd278d9a3ba9daec26f5a0695cb74d87967d6d8020e14305e82725d5bc8c421c095e6704d9aa
-
Filesize
286KB
MD58a370815d8a47020150efa559ffdf736
SHA1ba9d8df8f484b8da51161a0e29fd29e5001cff5d
SHA256975457ed5ae0174f06cc093d4f9edcf75d88118cbbac5a1e76ad7bc7c679cd58
SHA512d2eb60e220f64e76ebed2b051cc14f3a2da29707d8b2eb52fb41760800f11eafeb8bb3f1f8edcfca693a791aa60e56e263063f2b72abe4ad8784061feee6f7bf
-
Filesize
244KB
MD5dbe947674ea388b565ae135a09cc6638
SHA1ae8e1c69bd1035a92b7e06baad5e387de3a70572
SHA25686aeac2a4ee8e62265ee570718bbd41a4e643e0bad69e7b4fa6c24baeb220709
SHA51267441aebbf7ce4d53fbb665124f309faed7842b3e424e018454ff6d6f790219633ce6a9b370aeaf77c5092e84f4391df13e964ca6a28597810dee41c3c833893
-
Filesize
107KB
MD52ebc22860c7d9d308c018f0ffb5116ff
SHA178791a83f7161e58f9b7df45f9be618e9daea4cd
SHA2568e2c9fd68fc850fa610d1edfd46fc4a66adbef24e42a1841290b0e0c08597e89
SHA512d4842627f6fab09f9472ed0b09b5e012524bf6b821d90a753275f68de65b7ba084a9e15daca58a183f89b166cc9d2d2f2d6a81e1110e66c5822b548279c8c05e
-
Filesize
152B
MD593c79056cb4b40239f663eeb695ae7a4
SHA191c69aa081bda0a86c40041e997e3c6a116de2b4
SHA256181b15dbd9701794018d5dd636ba59ca22c5f0d8205d8be84758d2129c792edf
SHA512cffd8139ad630f8ce47c4f6b1a5b665e2c40eb7d88bd7ae9cc34399052ef56873d977d1461e0459604d0fe9516cd3538e69cff497412fec5937e44d6f935b3e1
-
Filesize
152B
MD536988ca14952e1848e81a959880ea217
SHA1a0482ef725657760502c2d1a5abe0bb37aebaadb
SHA256d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6
SHA512d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173
-
Filesize
152B
MD5fab8d8d865e33fe195732aa7dcb91c30
SHA12637e832f38acc70af3e511f5eba80fbd7461f2c
SHA2561b034ffe38e534e2b7a21be7c1f207ff84a1d5f3893207d0b4bb1a509b4185ea
SHA51239a3d43ef7e28fea2cb247a5d09576a4904a43680db8c32139f22a03d80f6ede98708a2452f3f82232b868501340f79c0b3f810f597bcaf5267c3ccfb1704b43
-
Filesize
180B
MD54bc8a3540a546cfe044e0ed1a0a22a95
SHA15387f78f1816dee5393bfca1fffe49cede5f59c1
SHA256f90fcadf34fbec9cabd9bcfdea0a63a1938aef5ea4c1f7b313e77f5d3f5bbdca
SHA512e75437d833a3073132beed8280d30e4bb99b32e94d8671528aec53f39231c30476afb9067791e4eb9f1258611c167bfe98b09986d1877ca3ed96ea37b8bceecf
-
Filesize
6KB
MD571f494e74d41eb47f436971b3da1205e
SHA1c970c66054524713c17fd0d5c04a4aa520dea725
SHA2568ee993beb4d93b0fe2029196d83194d74b25798860829827605942ed8e4a5582
SHA512c7f8cc47c4dc30dcb1e14aa3c51feb1d21abe83aed8889a314521022e381b1c28a62e7b78daff7875914e9d4ff65964876477e821063d4a99bc05d34e3123a8b
-
Filesize
6KB
MD5a71315d945694730f6c2376129cd649e
SHA1573ea5967aeddb4c1c50fe3dff86650065745cf9
SHA256fc7849a5d425b001d5118840070f51b236d6e59b53ef726ee873ae9934f12637
SHA512a34288dad4342e69e7d8824db203cf15f608bf14a4d877bba439b32ac636c6bb74e996306a1f2ddf9637d3b1d6f1db61595ad1c371c1a333fb995b123fc82584
-
Filesize
6KB
MD5a5e80047f4f2d1ecc136bfb41699eb98
SHA1b3e5c23905a11c4c8f56591fc42c20141d6f801d
SHA25686b6048358082f30d9d746b2a70d4f4564492d5dafc8202b3243889cc264f073
SHA512d96d7066cfdf8504328da783af8abe2a0c0ed21d7053e1b8e2e2697b949b05872ceddebc410c8e8bfebffd13390a3fdc634cfa7dd6fee5ba6e4fbe121003ad26
-
Filesize
6KB
MD5bdeac3ea89c5b0cc3e8617d0236f11a9
SHA131a820a5f892ab240ae333f70c10e3aecfa5389b
SHA25665c955b91202e26df21a1a09a66ce3deefd56780510478b6a84209cb238fad23
SHA512dc37b84414e1dbe6f0afab86e196b21e10875ad134e76de24f0d63a81eabe5647b9bb4e84f53c3bd0c1faaf24c494339876fee987f29c0b7427e03186d5abbd7
-
Filesize
204B
MD50c55afe3dca2c9d20ad86a534de18a98
SHA13e55a4c717fe864a61cca0f30995d7e04976f7a4
SHA256ba9e1beb50dfffb420d1ab522a9c28af73c047485583a871dd97f5465c8cbb5c
SHA512578084b0760753805dc03b54fbefe591ebc9eef817f15432307533b5685250434e1c31f0525e57d0084d3607abcef1b4fd7d51193aa689d902626250e06d00ee
-
Filesize
204B
MD5910d7c5303803d69f8f73d25d22fd57e
SHA1836da17922ef4b541a6e18e532002f67e00270af
SHA256a5a6e9ceed239643576c5b65b92e6d37b9d87ec1c2edea7255fe6794d27fab33
SHA512ecab823f62c9ef34c15683a0662e5296aeb87f744072bfffb916a0ead7a2047a2a128098a7cf7eb94c4d766eabfe5904facb5f8abaa208501d41821b51d6f1c4
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD52307e77f081b26693aa93713cddc8ea3
SHA1a15f7c866c444ab643cdf6db92fe30079e3e903d
SHA256586ced74c4b666b4d2430150cbaf40e687732d5827cb3bbd97be4aec91315f54
SHA5125cc6514b885cc9d7a69652b5aede60dde7f0cb1b35b94fddf5fff8254c96c0a9abb12c7b1b2f3e91a7ced543f1ec24a7e2618336ca22240f77358c36191f5663
-
Filesize
8KB
MD5a5eeddedb9e176c6ad000aa1b546f210
SHA1378d5ace59d24615584ccb171b2cfcc5685b9faf
SHA256fd02bf6c5575ac9269eaf1923bb7c1b3ce30b0dbd6c05803a7ddda48c799d6da
SHA5123d74c5db864509d17517102be7589c497d900dbbe00828702249abfe6643da7f29d73a6b9b206b0064b146b3ca5c790c698808d8bbf693fd504fe569dfce8438
-
Filesize
8KB
MD5b5f745bb8ea18a6c6f52c19330d8ffa7
SHA16659f188e986394cc647f72517f9c520cb37dc18
SHA256b5d2a9e748de6e13336e23288def0a7d77cbf7626178414de9ed6184fec6d5eb
SHA5126a7cdba03f1e68d8257d507792f8ab073ae7fc1e34b2a3893fa7fa024b016cd4d78b6e285473ad19be2ad91e65ea418e254e51049aa3f26fb867a8037cf01535
-
Filesize
8KB
MD5197d679f6c625ac00767702db5a87ae2
SHA13db5877c2c1ce3b709d0a8efe7f914736ed72d2d
SHA2563842971b45fa7fdf2de17093e59663f78ba4de6a1e7fd8e448a4d7aae4b9f782
SHA5126e67ae2ec431664c868af0b90666295c91d166b148783e5745aea1e4d7f9303fcbc164b3b2599b8ce761106d5a9996bcd97c663123f88fb0a3db535402fd61d8
-
Filesize
8KB
MD54c273f6b2a16aad6b4f15a0bac22c946
SHA1e60bfb8d0c02b1c3bd2c65d0112cfcbd4ccb35b9
SHA256a7ae9e0653f12e0b6f9945cabb2b71d5c9ec9f9d7a329231d6b96fcef5843a20
SHA5125266551afd47812490f19c86abeb19959bfbaadd34fdf0c0e50ccb59df8664c355d80723b0c3be797723e0c08563aa50a9fb23d14c7193793d54b91f6b5fc256
-
Filesize
8KB
MD5b2913ce5363f8df4468d658bfd14bbe2
SHA1c7c5a1b375e8f5c4455f4682c666ea691aac21e9
SHA256f3718fb245e19c331637cd0950ad192f67d56f01e562063fa28277d156c9cdb5
SHA512de6a9709acf50fbd2b101cd0ed66ed26c95a9eb023f1fc0d01fa3eb1e6837f3d7c538f679dfa5af394502117f05d988aa52228a02fea030249bdd757bea1c2d4
-
Filesize
10KB
MD5c052fd006c3114172a34d48375d2e7ea
SHA1fa3f2e93ed72dc85cd13cb006acb7c554731e0dd
SHA256f9a638db9808f4a894b854fad69130d76349d0b82b631544c2bb0577bd538120
SHA512a0195d80e8db21785e0e25be27e03ed4c81130cf66bd7b7599cb7b47989e282ab8ab1d1991b527747e12ea76bb30f0888a8bf3238da6c98650bf44f97696f64d
-
Filesize
253B
MD5aeaa91473b833e9a039486f1c50b7314
SHA15527a72c048828d437190142851c9401614e653a
SHA25619665f277bed472bd7e74257efe824b4fe4152580787c4fd9e27501602637363
SHA512794b3aacd733cc85396eb6689f477858cb5c132782b8df483b34f01437e540ca54e966d28f5c80f2266770ec9edf94b3941396e742d19afc7de76c7eafbf1172