Analysis
-
max time kernel
152s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 21:34
Behavioral task
behavioral1
Sample
Infected.exe
Resource
win7-20240903-en
Errors
General
-
Target
Infected.exe
-
Size
63KB
-
MD5
d1642320b4b4733552b78f746ccc2287
-
SHA1
bc473457b7a95e6bf31f87645ee021041f818afc
-
SHA256
2bb00b6059c1b0dacc9e952ccc1f819b09542f17eda7994a40d7ea361935ac34
-
SHA512
680c7ecfadd4203f673db5fd4e7d245bda57cc3aa49cd52cf9cbad3dfc0001331d206e90a255f2a1687bab5fbb482fa4cb288e167fd39287cdcaa5c11bea2542
-
SSDEEP
768:iil3pYNlrm78RIC8A+XjqazcBRL5JTk1+T4KSBGHmDbD/ph0oXz60m1avA74Su4V:Dyr0AdSJYUbdh9i15ju4dpqKmY7
Malware Config
Extracted
asyncrat
Default
147.185.221.23:64395
-
delay
1
-
install
true
-
install_file
sigma.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Mandela.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, mandela.exe" Mandela.exe -
Processes:
Mandela.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Mandela.exe -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\sigma.exe family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Infected.exesigma.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation Infected.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation sigma.exe -
Executes dropped EXE 1 IoCs
Processes:
sigma.exepid process 3332 sigma.exe -
Drops file in Windows directory 2 IoCs
Processes:
Mandela.exedescription ioc process File created C:\Windows\mandela.exe Mandela.exe File opened for modification C:\Windows\mandela.exe Mandela.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 4412 timeout.exe 4492 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 4280 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 38 IoCs
Processes:
Infected.exemsedge.exemsedge.exeidentity_helper.exemsedge.exeMandela.exemsedge.exepid process 2796 Infected.exe 2796 Infected.exe 2796 Infected.exe 2796 Infected.exe 2796 Infected.exe 2796 Infected.exe 2796 Infected.exe 2796 Infected.exe 2796 Infected.exe 2796 Infected.exe 2796 Infected.exe 2796 Infected.exe 2796 Infected.exe 2796 Infected.exe 2796 Infected.exe 2796 Infected.exe 2796 Infected.exe 2796 Infected.exe 2796 Infected.exe 2796 Infected.exe 2796 Infected.exe 2796 Infected.exe 2796 Infected.exe 888 msedge.exe 888 msedge.exe 1108 msedge.exe 1108 msedge.exe 1116 identity_helper.exe 1116 identity_helper.exe 2028 msedge.exe 2028 msedge.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 1084 msedge.exe 1084 msedge.exe 1084 msedge.exe 1084 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Mandela.exepid process 4728 Mandela.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
Processes:
msedge.exepid process 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
Infected.exesigma.exeMandela.exeAUDIODG.EXEtaskkill.exedescription pid process Token: SeDebugPrivilege 2796 Infected.exe Token: SeDebugPrivilege 3332 sigma.exe Token: SeDebugPrivilege 4728 Mandela.exe Token: SeTakeOwnershipPrivilege 4728 Mandela.exe Token: SeTakeOwnershipPrivilege 4728 Mandela.exe Token: 33 4480 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4480 AUDIODG.EXE Token: SeDebugPrivilege 4280 taskkill.exe Token: SeShutdownPrivilege 4728 Mandela.exe -
Suspicious use of FindShellTrayWindow 39 IoCs
Processes:
msedge.exeMandela.exepid process 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 4728 Mandela.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
msedge.exeMandela.exepid process 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 1108 msedge.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe 4728 Mandela.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Infected.execmd.execmd.exemsedge.exedescription pid process target process PID 2796 wrote to memory of 3180 2796 Infected.exe cmd.exe PID 2796 wrote to memory of 3180 2796 Infected.exe cmd.exe PID 2796 wrote to memory of 1972 2796 Infected.exe cmd.exe PID 2796 wrote to memory of 1972 2796 Infected.exe cmd.exe PID 3180 wrote to memory of 1284 3180 cmd.exe schtasks.exe PID 3180 wrote to memory of 1284 3180 cmd.exe schtasks.exe PID 1972 wrote to memory of 4412 1972 cmd.exe timeout.exe PID 1972 wrote to memory of 4412 1972 cmd.exe timeout.exe PID 1972 wrote to memory of 3332 1972 cmd.exe sigma.exe PID 1972 wrote to memory of 3332 1972 cmd.exe sigma.exe PID 1108 wrote to memory of 1244 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 1244 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 3476 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 888 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 888 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 644 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 644 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 644 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 644 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 644 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 644 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 644 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 644 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 644 1108 msedge.exe msedge.exe PID 1108 wrote to memory of 644 1108 msedge.exe msedge.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Infected.exe"C:\Users\Admin\AppData\Local\Temp\Infected.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "sigma" /tr '"C:\Users\Admin\AppData\Roaming\sigma.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "sigma" /tr '"C:\Users\Admin\AppData\Roaming\sigma.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1284
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC12D.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4412
-
-
C:\Users\Admin\AppData\Roaming\sigma.exe"C:\Users\Admin\AppData\Roaming\sigma.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3332 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "sigma"4⤵PID:3740
-
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "sigma"5⤵PID:1444
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp45C9.tmp.bat""4⤵PID:4416
-
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:4492
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffca21f46f8,0x7ffca21f4708,0x7ffca21f47182⤵PID:1244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,10397938759905647085,10422467658024191594,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2092 /prefetch:22⤵PID:3476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,10397938759905647085,10422467658024191594,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2068,10397938759905647085,10422467658024191594,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2768 /prefetch:82⤵PID:644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10397938759905647085,10422467658024191594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:12⤵PID:556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10397938759905647085,10422467658024191594,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:12⤵PID:1440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10397938759905647085,10422467658024191594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5112 /prefetch:12⤵PID:3956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10397938759905647085,10422467658024191594,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5172 /prefetch:12⤵PID:1276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,10397938759905647085,10422467658024191594,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3572 /prefetch:82⤵PID:1760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,10397938759905647085,10422467658024191594,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3572 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10397938759905647085,10422467658024191594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5540 /prefetch:12⤵PID:2076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10397938759905647085,10422467658024191594,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:12⤵PID:2512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10397938759905647085,10422467658024191594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4180 /prefetch:12⤵PID:984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10397938759905647085,10422467658024191594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:12⤵PID:3956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10397938759905647085,10422467658024191594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5816 /prefetch:12⤵PID:2772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10397938759905647085,10422467658024191594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:12⤵PID:912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2068,10397938759905647085,10422467658024191594,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6016 /prefetch:82⤵PID:4280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10397938759905647085,10422467658024191594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:12⤵PID:2976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2068,10397938759905647085,10422467658024191594,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5916 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,10397938759905647085,10422467658024191594,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4900 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1084
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3936
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4560
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:372
-
C:\Users\Admin\Downloads\oh nannanan\oh nannanan\Mandela.exe"C:\Users\Admin\Downloads\oh nannanan\oh nannanan\Mandela.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4728 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k taskkill /f /im explorer.exe2⤵PID:1548
-
C:\Windows\system32\taskkill.exetaskkill /f /im explorer.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4280
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x500 0x2f41⤵
- Suspicious use of AdjustPrivilegeToken
PID:4480
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5ba6ef346187b40694d493da98d5da979
SHA1643c15bec043f8673943885199bb06cd1652ee37
SHA256d86eec91f295dfda8ed1c5fa99de426f2fe359282c7ebf67e3a40be739475d73
SHA5122e6cc97330be8868d4b9c53be7e12c558f6eb1ac2c4080a611ba6c43561d0c5bb4791b8a11a8c2371599f0ba73ed1d9a7a2ea6dee2ae6a080f1912e0cb1f656c
-
Filesize
152B
MD5b8880802fc2bb880a7a869faa01315b0
SHA151d1a3fa2c272f094515675d82150bfce08ee8d3
SHA256467b8cd4aacac66557712f9843023dcedefcc26efc746f3e44157bc8dac73812
SHA512e1c6dba2579357ba70de58968b167d2c529534d24bff70568144270c48ac18a48ee2af2d58d78ae741e5a36958fa78a57955bd2456f1df00b781fc1002e123d2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize288B
MD5a4489a755e3acc7c2687319a198c5db4
SHA181444728a5f715da133b57c2c5eb1b737abd78ed
SHA2565c30384944ff68cf0c6fc0e754f8533153da9494b6ff078e866475e16bcdf2a2
SHA51246575c5fd46b8549b8c2524e28ce627d375924085a3f6f435d90d914c5d73491b585506d8804c4dda5e3cf7e0f803e9f6c9182fac9f1446ee9f74fd256956336
-
Filesize
461B
MD5af0acc97d7c1d56dc86b748159bf1140
SHA1e27b348abdd79394051eb3b3a146d41f94535046
SHA256ad42a6d87fdbb119c9cbdbde9396e914041da2bbe343c3285799316d03efa6c6
SHA51285fc428d1c44a137a08764a5fae822511c08ccb4e774583e7209c3bb97870356982ab624a157a7abbfe37ce88fe52fea4a7dd843c345dddd7fd12dff01130722
-
Filesize
5KB
MD5e225de790cfee3c1d72e92991809d432
SHA15eb40310d01de964ca57cdd3c16d0df3138e4732
SHA25676c3d02da182e77bd9302a87e66eff99728ff283d9bd15bd558cf6769ced5620
SHA512c77ae961bae0898c37511c49f8939b6eea08cae66c7bc6faceecf8b69e32a844d927777b955aa62a0e94f8b7951f6e35f22070353cb5ec913dceb6f2839581c0
-
Filesize
6KB
MD5e028913d92b268bca0bbc7f3e92a1991
SHA171c23ce255185ebb066506010bdad8aa2c3c704e
SHA25619243a580819dd3c9377e2cf2116987f435e2e7731f7e5b389db78d1980eca76
SHA512173240c2096ed3ad80255400c4b679edd1bb01f5fc0fb0316d70578df335f85bae3716b6aba2a0fecf2394276784b66b2616bedb5387b20465724205ee6f42b1
-
Filesize
6KB
MD5cf18978ce4e35aa61868c378b0e6faca
SHA14c97de06bfbae475aa54de667d61057cebbce0bd
SHA2567a1ec7bb618c8e8beda871a45b84bc54a3e2752bf73522f59fe800404619d153
SHA512d1275d2f6335952311ac22285fc7030ee78a0493da130aed9922c66579d5bbe7342f67ab0c0d6a804f8d7cd92c7c14e25deee3bac0f321839988365b88aef107
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD55dd23e041bb5e308a08112de0ec18324
SHA171c7da7ed10a1fee46c5b2ef875f5dce5e1f6120
SHA2562c32479a7325d4cb1ab3e7ff2a08e86b09f71697ce9524565c8bd6d7665a8bc6
SHA51229bdab09ceed4b1f3527b735766f06127f006f5ae939d9da3232dd912ebfdb84edeeecf60db318c954fc1d030259182c54c15033c31d274038d44ea17928aee2
-
Filesize
10KB
MD5569084733d53753c3cb2870900c0d99d
SHA1ec6f4dac47c63f4a8dcb6956446ec8c292bc5508
SHA25630f1489867bcd1e000e22b0f5819c62f2db65acdd1e833dce29a3469b99318e8
SHA51291ae565f000575ee1dc74e997b4de4f0a342a18f95442b5812a5a7164f958558461516f6371fc78de9a53edd5c92ca0066b0235f6303838f45ebad56b423b16a
-
Filesize
154B
MD5e8516071dd157528ed691186a9d99dd9
SHA13713e0f429e74e9e078895f1c1b94dbff65853cf
SHA256837c68e668f57c4b770eef31c5a6173da271b53cfcda0c4199b141aba73c6314
SHA512c38c6bc0a530e8abab6174c548488f3762aabd3cf748cc6f5697b74e8ad67c3feacd174a951f387afc77cb0abbebbf43a14b18743bff49c9b9126c5afefad61f
-
Filesize
149B
MD5905240e7ebff263e497af74adac0aae8
SHA189f0b1f99d0aa77d08c8ec7b5edfc5f342e8688d
SHA256fdc227188b76b80ec55c2c09022114f8481a61ffbf8c97901f7d947a3e6c5569
SHA5129b14dd1857e4cf8651cdbb5fda5166568e40138d8f961ef7c727a8daf1dd613b755e8daf211c4bc9752d320649e587978507b32b394ef6580b1e0143d0070be0
-
Filesize
63KB
MD5d1642320b4b4733552b78f746ccc2287
SHA1bc473457b7a95e6bf31f87645ee021041f818afc
SHA2562bb00b6059c1b0dacc9e952ccc1f819b09542f17eda7994a40d7ea361935ac34
SHA512680c7ecfadd4203f673db5fd4e7d245bda57cc3aa49cd52cf9cbad3dfc0001331d206e90a255f2a1687bab5fbb482fa4cb288e167fd39287cdcaa5c11bea2542
-
Filesize
15.0MB
MD50a0bfa2a34c18aabe07b2f1dfade8324
SHA188b56d883127d91ce965acde397c8c2bfa77fcdb
SHA256596a0d23349666bc5991c60c8b4d148c46e9ce5198b6364d10f949b503819902
SHA512b058050e0db3aa759123a48458b2ea22c9d5c15f1984c5c13649985668507d3ab95b670e2a4609dd80a8cabb5c44ffdaa7d1f40e25f44aa63b10e59cd74b0656
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e