Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 07:55
Static task
static1
Behavioral task
behavioral1
Sample
ORDER AND SPECIFICATIONS.scr.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ORDER AND SPECIFICATIONS.scr.exe
Resource
win10v2004-20241007-en
General
-
Target
ORDER AND SPECIFICATIONS.scr.exe
-
Size
1.2MB
-
MD5
08b5fa6876e0dc8d5c226597d89e646b
-
SHA1
4b5f7b0dd2303c81427f9ab47ff9046c43718552
-
SHA256
402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361
-
SHA512
4f20a03dbcb5e16c4e934e67455eb48bf7bd9681b5fdc731bf278409c78e698527ee125ac2ed0e3f09bc1551a2684e16ba3e34613da9a1eb32bca781b85ea48c
-
SSDEEP
24576:IPMpzxWvSQVw/BSCDyBSvbSFMySqL1fjv4G4uKZ0PU:JWvxiSCWBSzsVL1fktec
Malware Config
Extracted
remcos
RemoteHost
154.216.16.54:6092
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-YJ70D0
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
true
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2332 powershell.exe 4776 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ORDER AND SPECIFICATIONS.scr.exeORDER AND SPECIFICATIONS.scr.exeremcos.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation ORDER AND SPECIFICATIONS.scr.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation ORDER AND SPECIFICATIONS.scr.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation remcos.exe -
Executes dropped EXE 2 IoCs
Processes:
remcos.exeremcos.exepid process 1952 remcos.exe 3004 remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
ORDER AND SPECIFICATIONS.scr.exeremcos.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-YJ70D0 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" ORDER AND SPECIFICATIONS.scr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-YJ70D0 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" ORDER AND SPECIFICATIONS.scr.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-YJ70D0 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-YJ70D0 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
ORDER AND SPECIFICATIONS.scr.exeremcos.exeremcos.exedescription pid process target process PID 2352 set thread context of 1956 2352 ORDER AND SPECIFICATIONS.scr.exe ORDER AND SPECIFICATIONS.scr.exe PID 1952 set thread context of 3004 1952 remcos.exe remcos.exe PID 3004 set thread context of 2244 3004 remcos.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ORDER AND SPECIFICATIONS.scr.exepowershell.exeORDER AND SPECIFICATIONS.scr.exeremcos.exeremcos.exeiexplore.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ORDER AND SPECIFICATIONS.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ORDER AND SPECIFICATIONS.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
ORDER AND SPECIFICATIONS.scr.exepowershell.exeremcos.exepowershell.exemsedge.exemsedge.exeidentity_helper.exepid process 2352 ORDER AND SPECIFICATIONS.scr.exe 2352 ORDER AND SPECIFICATIONS.scr.exe 4776 powershell.exe 4776 powershell.exe 3004 remcos.exe 3004 remcos.exe 2332 powershell.exe 2332 powershell.exe 4084 msedge.exe 4084 msedge.exe 3424 msedge.exe 3424 msedge.exe 1760 identity_helper.exe 1760 identity_helper.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
remcos.exepid process 3004 remcos.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
Processes:
msedge.exepid process 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
ORDER AND SPECIFICATIONS.scr.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2352 ORDER AND SPECIFICATIONS.scr.exe Token: SeDebugPrivilege 4776 powershell.exe Token: SeDebugPrivilege 2332 powershell.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid process 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ORDER AND SPECIFICATIONS.scr.exeORDER AND SPECIFICATIONS.scr.exeremcos.exeremcos.exeiexplore.exemsedge.exedescription pid process target process PID 2352 wrote to memory of 4776 2352 ORDER AND SPECIFICATIONS.scr.exe powershell.exe PID 2352 wrote to memory of 4776 2352 ORDER AND SPECIFICATIONS.scr.exe powershell.exe PID 2352 wrote to memory of 4776 2352 ORDER AND SPECIFICATIONS.scr.exe powershell.exe PID 2352 wrote to memory of 4820 2352 ORDER AND SPECIFICATIONS.scr.exe ORDER AND SPECIFICATIONS.scr.exe PID 2352 wrote to memory of 4820 2352 ORDER AND SPECIFICATIONS.scr.exe ORDER AND SPECIFICATIONS.scr.exe PID 2352 wrote to memory of 4820 2352 ORDER AND SPECIFICATIONS.scr.exe ORDER AND SPECIFICATIONS.scr.exe PID 2352 wrote to memory of 1956 2352 ORDER AND SPECIFICATIONS.scr.exe ORDER AND SPECIFICATIONS.scr.exe PID 2352 wrote to memory of 1956 2352 ORDER AND SPECIFICATIONS.scr.exe ORDER AND SPECIFICATIONS.scr.exe PID 2352 wrote to memory of 1956 2352 ORDER AND SPECIFICATIONS.scr.exe ORDER AND SPECIFICATIONS.scr.exe PID 2352 wrote to memory of 1956 2352 ORDER AND SPECIFICATIONS.scr.exe ORDER AND SPECIFICATIONS.scr.exe PID 2352 wrote to memory of 1956 2352 ORDER AND SPECIFICATIONS.scr.exe ORDER AND SPECIFICATIONS.scr.exe PID 2352 wrote to memory of 1956 2352 ORDER AND SPECIFICATIONS.scr.exe ORDER AND SPECIFICATIONS.scr.exe PID 2352 wrote to memory of 1956 2352 ORDER AND SPECIFICATIONS.scr.exe ORDER AND SPECIFICATIONS.scr.exe PID 2352 wrote to memory of 1956 2352 ORDER AND SPECIFICATIONS.scr.exe ORDER AND SPECIFICATIONS.scr.exe PID 2352 wrote to memory of 1956 2352 ORDER AND SPECIFICATIONS.scr.exe ORDER AND SPECIFICATIONS.scr.exe PID 2352 wrote to memory of 1956 2352 ORDER AND SPECIFICATIONS.scr.exe ORDER AND SPECIFICATIONS.scr.exe PID 1956 wrote to memory of 1952 1956 ORDER AND SPECIFICATIONS.scr.exe remcos.exe PID 1956 wrote to memory of 1952 1956 ORDER AND SPECIFICATIONS.scr.exe remcos.exe PID 1956 wrote to memory of 1952 1956 ORDER AND SPECIFICATIONS.scr.exe remcos.exe PID 1952 wrote to memory of 2332 1952 remcos.exe powershell.exe PID 1952 wrote to memory of 2332 1952 remcos.exe powershell.exe PID 1952 wrote to memory of 2332 1952 remcos.exe powershell.exe PID 1952 wrote to memory of 3004 1952 remcos.exe remcos.exe PID 1952 wrote to memory of 3004 1952 remcos.exe remcos.exe PID 1952 wrote to memory of 3004 1952 remcos.exe remcos.exe PID 1952 wrote to memory of 3004 1952 remcos.exe remcos.exe PID 1952 wrote to memory of 3004 1952 remcos.exe remcos.exe PID 1952 wrote to memory of 3004 1952 remcos.exe remcos.exe PID 1952 wrote to memory of 3004 1952 remcos.exe remcos.exe PID 1952 wrote to memory of 3004 1952 remcos.exe remcos.exe PID 1952 wrote to memory of 3004 1952 remcos.exe remcos.exe PID 1952 wrote to memory of 3004 1952 remcos.exe remcos.exe PID 3004 wrote to memory of 2244 3004 remcos.exe iexplore.exe PID 3004 wrote to memory of 2244 3004 remcos.exe iexplore.exe PID 3004 wrote to memory of 2244 3004 remcos.exe iexplore.exe PID 3004 wrote to memory of 2244 3004 remcos.exe iexplore.exe PID 2244 wrote to memory of 3424 2244 iexplore.exe msedge.exe PID 2244 wrote to memory of 3424 2244 iexplore.exe msedge.exe PID 3424 wrote to memory of 4160 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 4160 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 1084 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 1084 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 1084 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 1084 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 1084 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 1084 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 1084 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 1084 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 1084 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 1084 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 1084 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 1084 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 1084 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 1084 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 1084 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 1084 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 1084 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 1084 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 1084 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 1084 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 1084 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 1084 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 1084 3424 msedge.exe msedge.exe PID 3424 wrote to memory of 1084 3424 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ORDER AND SPECIFICATIONS.scr.exe"C:\Users\Admin\AppData\Local\Temp\ORDER AND SPECIFICATIONS.scr.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ORDER AND SPECIFICATIONS.scr.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4776
-
-
C:\Users\Admin\AppData\Local\Temp\ORDER AND SPECIFICATIONS.scr.exe"C:\Users\Admin\AppData\Local\Temp\ORDER AND SPECIFICATIONS.scr.exe"2⤵PID:4820
-
-
C:\Users\Admin\AppData\Local\Temp\ORDER AND SPECIFICATIONS.scr.exe"C:\Users\Admin\AppData\Local\Temp\ORDER AND SPECIFICATIONS.scr.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Remcos\remcos.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3004 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.06⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0x100,0xfc,0x7ffc6cca46f8,0x7ffc6cca4708,0x7ffc6cca47187⤵PID:4160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,5460967680329962255,18391966163593613066,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:27⤵PID:1084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,5460967680329962255,18391966163593613066,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 /prefetch:37⤵
- Suspicious behavior: EnumeratesProcesses
PID:4084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,5460967680329962255,18391966163593613066,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2940 /prefetch:87⤵PID:4040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,5460967680329962255,18391966163593613066,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:17⤵PID:4540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,5460967680329962255,18391966163593613066,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:17⤵PID:2896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,5460967680329962255,18391966163593613066,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5020 /prefetch:17⤵PID:4324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,5460967680329962255,18391966163593613066,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5392 /prefetch:17⤵PID:2072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,5460967680329962255,18391966163593613066,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:17⤵PID:4592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,5460967680329962255,18391966163593613066,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5696 /prefetch:87⤵PID:764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,5460967680329962255,18391966163593613066,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5696 /prefetch:87⤵
- Suspicious behavior: EnumeratesProcesses
PID:1760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,5460967680329962255,18391966163593613066,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5112 /prefetch:17⤵PID:4172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,5460967680329962255,18391966163593613066,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5824 /prefetch:17⤵PID:2748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,5460967680329962255,18391966163593613066,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:17⤵PID:4808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,5460967680329962255,18391966163593613066,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5652 /prefetch:17⤵PID:3152
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.06⤵PID:1432
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc6cca46f8,0x7ffc6cca4708,0x7ffc6cca47187⤵PID:2896
-
-
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4744
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:852
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD508b5fa6876e0dc8d5c226597d89e646b
SHA14b5f7b0dd2303c81427f9ab47ff9046c43718552
SHA256402dc87138121e2ac00c7bc65bbdd39a9ab0091c3a1b163066924887a20ab361
SHA5124f20a03dbcb5e16c4e934e67455eb48bf7bd9681b5fdc731bf278409c78e698527ee125ac2ed0e3f09bc1551a2684e16ba3e34613da9a1eb32bca781b85ea48c
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
152B
MD561cef8e38cd95bf003f5fdd1dc37dae1
SHA111f2f79ecb349344c143eea9a0fed41891a3467f
SHA256ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e
SHA5126fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d
-
Filesize
152B
MD50a9dc42e4013fc47438e96d24beb8eff
SHA1806ab26d7eae031a58484188a7eb1adab06457fc
SHA25658d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151
SHA512868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\2c0cb50f-9c0e-4f0a-af4d-83b933d1a080.tmp
Filesize371B
MD54e85274831e8b0f8bbb6f5dd8ceb2139
SHA1b5f01a7529a27a58f46683bef4f0360661c8751e
SHA2564042584688d276314aa0cc77e66a67d296ac197e2fda8a6fa55609cb35f9ca22
SHA51213e83c10555e265c372001232ccffd6062ae9c57e99e1540a8f88da942729a06a307b628b6aa6567ea0146e45fe1408e719b3275b2f5cd7999045e5c101c4ded
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize264B
MD51128e144ceb48a69ddd70eb291686b83
SHA143d6416fa276c33658d3396993ab37e8ae93d7db
SHA2566e87681d571c8baf2e5e910733e6633b3eca1f277f4e3a8782dc8e8eb5d239d8
SHA5128041ef5f0948fcb64030406cdfd922073c86cf69f9063c41e04f9a85a244bf05e9834ac4cbc1cfe05327d80046399a43885f1b99802fa030df00b6e2480d1fac
-
Filesize
6KB
MD5755258d47ee9faa6232f4f196a42d547
SHA1bf817f5540ec62c670bdd12a44ca7ec0e76508c7
SHA256f8bfd6d64bb743d14510715842d5c34a76f347a36b58b7b50408db87bbfbe675
SHA5120430c0d34bc15132df025b41e8b3d8c1135a9b12f46ded432367576512994173559160832be20c8ff6438aebb4ef090c46595d4401d4c63f0e7ec1d07e0bbe0c
-
Filesize
6KB
MD5ec63afa7681324dad1addad5e6a1cc6a
SHA1280834b6835a01b3283f5876050dcf7d1622cf34
SHA256bcf88991306f0a81399a4916208868fb24063241421c1ab21ec3e81d45ee8c8e
SHA51299576f94123f3d0074d482d020b8e5122653a0077932dc0fff6720c4494d0ca52931b4c62a998847c96a7f6142363cba1461d06483315d1138f6c0b242b25365
-
Filesize
5KB
MD5000031c2050d6770476362f9145196bd
SHA1226551406192f8ac0b84610642334581eda87fc0
SHA256f81eac16321e205c62ff8e727536edd9a5766cf79ea4f1723b723b3be8d2d5e3
SHA5122d9ffd83bd34208af2d8c6dba1c11e2d6ae2eb2ce3392653fc56a5a5b09df6ca693ed1b7fe1c3082e60da3a613c47a8241196f128198de1d997c3b0bc9c4b89f
-
Filesize
371B
MD5c61b311a50c8b74af9793fbe3e240c18
SHA1900a62c8bbd9861e7dccd8c1da0d3bd6dca3bd56
SHA256a3ff558f0b806ba61d2d0a5fc0de167011a0f4e7450c2e1f1bbb06bb2f91d0dc
SHA5129011dab2f919f220e21feb237678a1d14841be45519db397e07a08f38e433647bdbce2a842647d37cbd990d7ac88327d7b374ab517226366ec5bf98b546abe14
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD56e13b47d24a7f3835251bf1b55cad80a
SHA10e115199fb8d3e254417e3d3b9dda9967d229657
SHA256c112695c806e7498be8f005b33b5906a68ab4205277581b4588a64e4789a9977
SHA512f01f79e329ebd30b129c86101bb89979db266a3b9fb9e1d3f308882a6a3e79f9ded99735f798aafa5ce68d7190e606e43cf07971f3e77c692ca017c3670e2b36
-
Filesize
18KB
MD55602f490f3e969ce7de7cf77d8fa4817
SHA140963422dc9979be530f49c574e1e5311f27663b
SHA256e41b7d0cd1219bde25fea52dd91f0c571efd5bc44331a952c0fbebbef894448b
SHA5120c6fe293f375c36abd07d521f479f9bee7abba0bd322074ac7b3fa840c1e75220a2003f8e22ab50ff4de57962dcde30b71de4828a097fb5be332dad39802df89
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e