Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
16-11-2024 22:22
Behavioral task
behavioral1
Sample
Infected.exe
Resource
win11-20241007-en
General
-
Target
Infected.exe
-
Size
63KB
-
MD5
d8b95ef7f055c18b0716f7cdc84fcdcd
-
SHA1
7fd845c18dae16b9c75cc0fdf62000b3ea4ea2c6
-
SHA256
6c5c5da74a2c9f34aa20c2e769e8a935b727714964c05401e34283b6238f827b
-
SHA512
ba87527da75b06f7e82bffb00ce46642d44c38f39574ee9edbe05bec682af5e2baa44d1ffa40660713745919a4b9ddab265b9ff87cb3a1c9c6c5b35d93f32dca
-
SSDEEP
768:WtoQVuOPx178nkC8A+XImazcBRL5JTk1+T4KSBGHmDbD/ph0oXfjkykdVYSucdph:WVxXHdSJYUbdh9fjBkdNucdpqKmY7
Malware Config
Extracted
asyncrat
Default
127.0.0.1:3232
-
delay
1
-
install
true
-
install_file
Collapse.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Collapse.exe family_asyncrat -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
Processes:
Collapse.exeInfected.exeInfected.exepid process 2140 Collapse.exe 1204 Infected.exe 1680 Infected.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
Processes:
msedge.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\Infected.exe:Zone.Identifier msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 5084 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
NTFS ADS 2 IoCs
Processes:
msedge.exemsedge.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 3783.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Infected.exe:Zone.Identifier msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Infected.exeCollapse.exepid process 3408 Infected.exe 3408 Infected.exe 3408 Infected.exe 3408 Infected.exe 3408 Infected.exe 3408 Infected.exe 3408 Infected.exe 3408 Infected.exe 3408 Infected.exe 3408 Infected.exe 3408 Infected.exe 3408 Infected.exe 3408 Infected.exe 3408 Infected.exe 3408 Infected.exe 3408 Infected.exe 3408 Infected.exe 3408 Infected.exe 3408 Infected.exe 3408 Infected.exe 3408 Infected.exe 3408 Infected.exe 3408 Infected.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe 2140 Collapse.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
Processes:
msedge.exepid process 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Infected.exeCollapse.exeInfected.exeInfected.exedescription pid process Token: SeDebugPrivilege 3408 Infected.exe Token: SeDebugPrivilege 2140 Collapse.exe Token: SeDebugPrivilege 1204 Infected.exe Token: SeDebugPrivilege 1680 Infected.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
Processes:
msedge.exepid process 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
Processes:
msedge.exepid process 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe 1260 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Infected.execmd.execmd.exemsedge.exedescription pid process target process PID 3408 wrote to memory of 864 3408 Infected.exe cmd.exe PID 3408 wrote to memory of 864 3408 Infected.exe cmd.exe PID 3408 wrote to memory of 1320 3408 Infected.exe cmd.exe PID 3408 wrote to memory of 1320 3408 Infected.exe cmd.exe PID 1320 wrote to memory of 5084 1320 cmd.exe timeout.exe PID 1320 wrote to memory of 5084 1320 cmd.exe timeout.exe PID 864 wrote to memory of 5076 864 cmd.exe schtasks.exe PID 864 wrote to memory of 5076 864 cmd.exe schtasks.exe PID 1320 wrote to memory of 2140 1320 cmd.exe Collapse.exe PID 1320 wrote to memory of 2140 1320 cmd.exe Collapse.exe PID 1260 wrote to memory of 4572 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 4572 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2076 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2656 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2656 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2800 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2800 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2800 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2800 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2800 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2800 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2800 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2800 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2800 1260 msedge.exe msedge.exe PID 1260 wrote to memory of 2800 1260 msedge.exe msedge.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Infected.exe"C:\Users\Admin\AppData\Local\Temp\Infected.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Collapse" /tr '"C:\Users\Admin\AppData\Roaming\Collapse.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Collapse" /tr '"C:\Users\Admin\AppData\Roaming\Collapse.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:5076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9E72.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:5084
-
-
C:\Users\Admin\AppData\Roaming\Collapse.exe"C:\Users\Admin\AppData\Roaming\Collapse.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff894cc3cb8,0x7ff894cc3cc8,0x7ff894cc3cd82⤵PID:4572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1840,8697629638674053672,16866405821816647650,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1848 /prefetch:22⤵PID:2076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1840,8697629638674053672,16866405821816647650,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 /prefetch:32⤵PID:2656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1840,8697629638674053672,16866405821816647650,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2744 /prefetch:82⤵PID:2800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,8697629638674053672,16866405821816647650,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:12⤵PID:1480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,8697629638674053672,16866405821816647650,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:4920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,8697629638674053672,16866405821816647650,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4976 /prefetch:12⤵PID:3144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,8697629638674053672,16866405821816647650,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5004 /prefetch:12⤵PID:1184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1840,8697629638674053672,16866405821816647650,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3404 /prefetch:82⤵PID:5080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,8697629638674053672,16866405821816647650,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4076 /prefetch:12⤵PID:2376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,8697629638674053672,16866405821816647650,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3460 /prefetch:12⤵PID:1388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,8697629638674053672,16866405821816647650,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4972 /prefetch:12⤵PID:1992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1840,8697629638674053672,16866405821816647650,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5448 /prefetch:82⤵PID:3692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,8697629638674053672,16866405821816647650,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:12⤵PID:1656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,8697629638674053672,16866405821816647650,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:12⤵PID:1680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,8697629638674053672,16866405821816647650,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5884 /prefetch:12⤵PID:576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,8697629638674053672,16866405821816647650,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6012 /prefetch:12⤵PID:4488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1840,8697629638674053672,16866405821816647650,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5392 /prefetch:82⤵PID:1200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1840,8697629638674053672,16866405821816647650,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5496 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:5040
-
-
C:\Users\Admin\Downloads\Infected.exe"C:\Users\Admin\Downloads\Infected.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1840,8697629638674053672,16866405821816647650,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1020 /prefetch:22⤵PID:4248
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:760
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3908
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3096
-
C:\Users\Admin\Downloads\Infected.exe"C:\Users\Admin\Downloads\Infected.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1680
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD5de75c43a265d0848584ae05945570edf
SHA169f95177914f8d8b2f278a91f585a0024b8dffd3
SHA256d9bdf6a2bfdd9b2b5c8593de17ade3d8d317dad331aa6ca0da7483dd06db1140
SHA512365f29c693dd7aa2ade092d765a96f20bf1f7fa93bca7f3b25aeddf5700817b9fd388e8f7d9f1b781c8a876739b06ad16d61e7ed08a1c85ac4be4686a38c63bc
-
Filesize
152B
MD546e6ad711a84b5dc7b30b75297d64875
SHA18ca343bfab1e2c04e67b9b16b8e06ba463b4f485
SHA25677b51492a40a511e57e7a7ecf76715a2fd46533c0f0d0d5a758f0224e201c77f
SHA5128472710b638b0aeee4678f41ed2dff72b39b929b2802716c0c9f96db24c63096b94c9969575e4698f16e412f82668b5c9b5cb747e8a2219429dbb476a31d297e
-
Filesize
152B
MD5fdee96b970080ef7f5bfa5964075575e
SHA12c821998dc2674d291bfa83a4df46814f0c29ab4
SHA256a241023f360b300e56b2b0e1205b651e1244b222e1f55245ca2d06d3162a62f0
SHA51220875c3002323f5a9b1b71917d6bd4e4c718c9ca325c90335bd475ddcb25eac94cb3f29795fa6476d6d6e757622b8b0577f008eec2c739c2eec71d2e8b372cff
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize288B
MD57916bc7faed0d01f0be7045b9870dc1b
SHA1c65e1f92f5d7476205bb768a1c49dadb37100437
SHA256dbc29041d323527dcb93619e9052c928b3e2278e8881258e4d458c6246c26ac3
SHA5123810bbb5d693c73f2924457ad13c299cf19b8b244a6126073b944873b4c2c63ef68a9b7e4ab49932124c079165da0c6d7d073a0e57ec057303a652bb6af83e62
-
Filesize
461B
MD5d8439bd6f6b2cb6ea85f603a7cf220e0
SHA17d2e911d8def7d27321d0212eddacf4e01318611
SHA256ded1cbe07304e877f50e797866169ec0b326b39dc3f7a71bd30e11448fe48ead
SHA51283d29327e6f0097da21f4eb099d122211fc6763db6b6ca18c2af3980561a8d388ad39bb8fc9792b5e1c323fef41c4704e0c6371d2f8f8038af737a2cd21828aa
-
Filesize
5KB
MD55feffef1041aee342611da746a317d43
SHA1fd6f3ab23c7342cb1ace3d3e7abea6c56aa3e4e9
SHA25660c2620bd179df1e7f9fe19efc167d8a3acbc7f713274723b77e32f4f0378c51
SHA512f4b8335f6d70165a19499c6a2f684a0d98540cccedf6ae17f66fdc64357252a12edb13d9f4478fc166cb1a140e4792ef0748bdb5d00985a9339ce880a5e69f5b
-
Filesize
6KB
MD5399c2e1d4baff813d50a7085b0fa0eda
SHA180342fbcbc93fd559066ffc479f8ceb605c8f351
SHA2565bd46c916915f43c2e6768a2ecbaf5b41be639f798fb2da38582ff8c6a433483
SHA51268e43205500bcc162a4017cb47ddf0b91ee1d5dcfe6d389aac99d5bb8a576dacecb1e041f6ec618fdfc7a527f56151a8100172c174657a5b2385c83c3d4f1614
-
Filesize
5KB
MD56082ec331c3ae49557187a09ed0bc37c
SHA121fc9b51063e6e0a71fb92059e40d2c60f8d3843
SHA256d21de539f13bbf77d04b6cf6035d70c87955b548f914a8a89edfe28725988d83
SHA5127dbdc3ccb5f9a732ec3b9fea6e3cd44fc1455bc08d724189d92261d70d9aaf96c723c25062d5753977010c70c9a757e0c3ea25326de1ff4b419708215ed7f622
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5d17584aed93b730790f0e01298a97569
SHA11ff2a6194f81a7d2cae59e45c58e96fe5b9d4276
SHA256879bbe8e3ec3afb52658b685b6a0d778b6c98a8546282e1e444571d5a2696b4b
SHA512eb4d58ebb643840310b9fd94cb07bb22c7d70bd6d44906a64c0eca582883cf3cec0e012c66b7b144c116bbaf4a10c9b2352910b4ffd9809673a48517b476b964
-
Filesize
10KB
MD55bf713e902a0686a63a75e5c2775e6d1
SHA17902513e3c1bc94b8b4d22100d777db497c635e5
SHA25618760e9848caad8a687d8e246e02d003d462a1aecc3d0e9f54e23dc21c900bdf
SHA5125017dab88cc8436d65ec2c8cbd5159aa9f4963ca8379fac6f0ffcd389c50483b3d03cba057718dafbe3a689bf46efda5ca66e5583df20f7ca7dfe27dc6e5d99f
-
Filesize
152B
MD5057c8d483d07d52f58fcf08cac427964
SHA1edcab459a8465df1b44439fd20d65dfa72975e54
SHA2566c19ce2b0032612d71841183b38904a9f914aadea7f314d45714b3f2b77986a6
SHA5120d31c94356244a1475549775333c8a8f2815377e9fd0b48cc2eda2b47503b0ca7f529e999d1b5f16bb62969d14d657b03e5f1441f34a9a242f5146563d1006c7
-
Filesize
63KB
MD5d8b95ef7f055c18b0716f7cdc84fcdcd
SHA17fd845c18dae16b9c75cc0fdf62000b3ea4ea2c6
SHA2566c5c5da74a2c9f34aa20c2e769e8a935b727714964c05401e34283b6238f827b
SHA512ba87527da75b06f7e82bffb00ce46642d44c38f39574ee9edbe05bec682af5e2baa44d1ffa40660713745919a4b9ddab265b9ff87cb3a1c9c6c5b35d93f32dca
-
Filesize
155B
MD54a0e872049182b91f9ccd268188b7ad0
SHA1775126a5c5d89106bc75acd1d6861046193072d9
SHA25679b179bc3d946bd3ec1c7f010bdbfbbe41143630dda18dfef2bb9fa89d6abed0
SHA512a0e4c0c8d1bcc7730094155287759ca7cbf3f9163c0f2c60bd453f84a2103c84bd5c61095e193ed4470aad1ec961e8a85911effb4e5186cef43ac5a35ae7ac10
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e