Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 16:07
Static task
static1
Behavioral task
behavioral1
Sample
9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe
Resource
win7-20241010-en
General
-
Target
9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe
-
Size
8.6MB
-
MD5
dd049eb682b5da82f4f76a4d807b5555
-
SHA1
44151c15b8d4c2f53d8ce5034ed0dddb6f400386
-
SHA256
9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e
-
SHA512
b30903916a88e058cf2efa4351e83b683c44406c0978437f0fe55de31bfe483db270dca5daa4a3458d2f29ac082ac6e415a51b9bf4de0c4b84e6d91376a14cc6
-
SSDEEP
98304:gws2ANnKXOaeOgmhA2vCdDp4QOv4YI8X4MGeKcE5Qkd2MgBJkX8e+CMPTmJBAUZR:2KXbeO77EDpeX7Kb5MBQ80MPTmJVR
Malware Config
Signatures
-
Processes:
resource yara_rule behavioral2/memory/4948-19-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral2/memory/4948-23-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral2/memory/2880-28-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral2/memory/2880-29-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral2/memory/3936-40-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral2/memory/3936-43-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral2/memory/3936-45-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral2/memory/4948-20-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit -
Gh0st RAT payload 9 IoCs
Processes:
resource yara_rule behavioral2/files/0x0007000000023cb4-5.dat family_gh0strat behavioral2/memory/4948-19-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral2/memory/4948-23-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral2/memory/2880-28-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral2/memory/2880-29-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral2/memory/3936-40-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral2/memory/3936-43-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral2/memory/3936-45-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral2/memory/4948-20-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat -
Gh0strat family
-
Purplefox family
-
Drops file in Drivers directory 1 IoCs
Processes:
TXPlatfor.exedescription ioc Process File created C:\Windows\system32\drivers\QAssist.sys TXPlatfor.exe -
Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
Processes:
R.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Remote Data\Parameters\ServiceDll = "C:\\Windows\\system32\\240622375.txt" R.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
TXPlatfor.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\QAssist\ImagePath = "system32\\DRIVERS\\QAssist.sys" TXPlatfor.exe -
Executes dropped EXE 6 IoCs
Processes:
R.exeN.exeTXPlatfor.exeTXPlatfor.exeHD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exeRemote Data.exepid Process 4888 R.exe 4948 N.exe 2880 TXPlatfor.exe 3936 TXPlatfor.exe 2012 HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 860 Remote Data.exe -
Loads dropped DLL 4 IoCs
Processes:
R.exesvchost.exeRemote Data.exeHD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exepid Process 4888 R.exe 2808 svchost.exe 860 Remote Data.exe 2012 HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe -
Drops file in System32 directory 6 IoCs
Processes:
R.exesvchost.exeN.exedescription ioc Process File created C:\Windows\SysWOW64\240622375.txt R.exe File opened for modification C:\Windows\SysWOW64\ini.ini R.exe File created C:\Windows\SysWOW64\Remote Data.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Remote Data.exe svchost.exe File created C:\Windows\SysWOW64\TXPlatfor.exe N.exe File opened for modification C:\Windows\SysWOW64\TXPlatfor.exe N.exe -
Processes:
resource yara_rule behavioral2/memory/4948-17-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral2/memory/4948-19-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral2/memory/4948-23-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral2/memory/2880-28-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral2/memory/2880-26-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral2/memory/2880-29-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral2/memory/3936-40-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral2/memory/3936-43-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral2/memory/3936-45-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral2/memory/2012-60-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2012-88-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2012-92-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2012-93-0x00000000035B0000-0x00000000035D6000-memory.dmp upx behavioral2/memory/2012-90-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2012-87-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2012-84-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2012-82-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2012-80-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2012-76-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2012-72-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2012-70-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2012-64-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2012-62-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2012-58-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2012-56-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2012-54-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2012-52-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2012-51-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2012-50-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2012-49-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2012-47-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2012-78-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2012-74-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2012-68-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/2012-66-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/4948-20-0x0000000010000000-0x00000000101B6000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
TXPlatfor.execmd.exeRemote Data.exeR.exesvchost.exeHD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exePING.EXE9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exeN.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TXPlatfor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Remote Data.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language R.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language N.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid Process 2812 cmd.exe 1096 PING.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exemsedge.exemsedge.exeidentity_helper.exepid Process 1368 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 1368 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 3076 msedge.exe 3076 msedge.exe 2928 msedge.exe 2928 msedge.exe 1056 identity_helper.exe 1056 identity_helper.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
TXPlatfor.exepid Process 3936 TXPlatfor.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
Processes:
msedge.exepid Process 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
N.exeTXPlatfor.exeHD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exedescription pid Process Token: SeIncBasePriorityPrivilege 4948 N.exe Token: SeLoadDriverPrivilege 3936 TXPlatfor.exe Token: SeDebugPrivilege 2012 HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe Token: SeDebugPrivilege 2012 HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe Token: 33 3936 TXPlatfor.exe Token: SeIncBasePriorityPrivilege 3936 TXPlatfor.exe Token: 33 3936 TXPlatfor.exe Token: SeIncBasePriorityPrivilege 3936 TXPlatfor.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid Process 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid Process 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exeHD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exepid Process 1368 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 1368 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 2012 HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 2012 HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 2012 HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exeN.exeTXPlatfor.execmd.exesvchost.exeHD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exemsedge.exedescription pid Process procid_target PID 1368 wrote to memory of 4888 1368 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 82 PID 1368 wrote to memory of 4888 1368 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 82 PID 1368 wrote to memory of 4888 1368 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 82 PID 1368 wrote to memory of 4948 1368 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 85 PID 1368 wrote to memory of 4948 1368 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 85 PID 1368 wrote to memory of 4948 1368 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 85 PID 4948 wrote to memory of 2812 4948 N.exe 87 PID 4948 wrote to memory of 2812 4948 N.exe 87 PID 4948 wrote to memory of 2812 4948 N.exe 87 PID 2880 wrote to memory of 3936 2880 TXPlatfor.exe 89 PID 2880 wrote to memory of 3936 2880 TXPlatfor.exe 89 PID 2880 wrote to memory of 3936 2880 TXPlatfor.exe 89 PID 1368 wrote to memory of 2012 1368 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 90 PID 1368 wrote to memory of 2012 1368 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 90 PID 1368 wrote to memory of 2012 1368 9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 90 PID 2812 wrote to memory of 1096 2812 cmd.exe 91 PID 2812 wrote to memory of 1096 2812 cmd.exe 91 PID 2812 wrote to memory of 1096 2812 cmd.exe 91 PID 2808 wrote to memory of 860 2808 svchost.exe 92 PID 2808 wrote to memory of 860 2808 svchost.exe 92 PID 2808 wrote to memory of 860 2808 svchost.exe 92 PID 2012 wrote to memory of 2928 2012 HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 102 PID 2012 wrote to memory of 2928 2012 HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe 102 PID 2928 wrote to memory of 4484 2928 msedge.exe 103 PID 2928 wrote to memory of 4484 2928 msedge.exe 103 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104 PID 2928 wrote to memory of 4836 2928 msedge.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe"C:\Users\Admin\AppData\Local\Temp\9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\R.exeC:\Users\Admin\AppData\Local\Temp\\R.exe2⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4888
-
-
C:\Users\Admin\AppData\Local\Temp\N.exeC:\Users\Admin\AppData\Local\Temp\\N.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\PING.EXEping -n 2 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1096
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exeC:\Users\Admin\AppData\Local\Temp\HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.123pan.com/s/1I39-AIEhd3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8145646f8,0x7ff814564708,0x7ff8145647184⤵PID:4484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,8247397195994885773,10665403128328257134,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:24⤵PID:4836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,8247397195994885773,10665403128328257134,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,8247397195994885773,10665403128328257134,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2864 /prefetch:84⤵PID:3700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,8247397195994885773,10665403128328257134,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:14⤵PID:3916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,8247397195994885773,10665403128328257134,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:14⤵PID:2144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,8247397195994885773,10665403128328257134,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5136 /prefetch:84⤵PID:1616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,8247397195994885773,10665403128328257134,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5136 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:1056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,8247397195994885773,10665403128328257134,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5244 /prefetch:14⤵PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,8247397195994885773,10665403128328257134,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:14⤵PID:756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,8247397195994885773,10665403128328257134,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:14⤵PID:3428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,8247397195994885773,10665403128328257134,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5760 /prefetch:14⤵PID:3020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,8247397195994885773,10665403128328257134,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6020 /prefetch:14⤵PID:2900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,8247397195994885773,10665403128328257134,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3640 /prefetch:14⤵PID:3840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,8247397195994885773,10665403128328257134,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6092 /prefetch:14⤵PID:4152
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k "Remote Data"1⤵PID:3444
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k "Remote Data"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\Remote Data.exe"C:\Windows\system32\Remote Data.exe" "c:\windows\system32\240622375.txt",MainThread2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:860
-
-
C:\Windows\SysWOW64\TXPlatfor.exeC:\Windows\SysWOW64\TXPlatfor.exe -auto1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\TXPlatfor.exeC:\Windows\SysWOW64\TXPlatfor.exe -acsi2⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Executes dropped EXE
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:3936
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1408
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4244
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Server Software Component
1Terminal Services DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5a0486d6f8406d852dd805b66ff467692
SHA177ba1f63142e86b21c951b808f4bc5d8ed89b571
SHA256c0745fd195f3a51b27e4d35a626378a62935dccebefb94db404166befd68b2be
SHA512065a62032eb799fade5fe75f390e7ab3c9442d74cb8b520d846662d144433f39b9186b3ef3db3480cd1d1d655d8f0630855ed5d6e85cf157a40c38a19375ed8a
-
Filesize
152B
MD5dc058ebc0f8181946a312f0be99ed79c
SHA10c6f376ed8f2d4c275336048c7c9ef9edf18bff0
SHA256378701e87dcff90aa092702bc299859d6ae8f7e313f773bf594f81df6f40bf6a
SHA51236e0de64a554762b28045baebf9f71930c59d608f8d05c5faf8906d62eaf83f6d856ef1d1b38110e512fbb1a85d3e2310be11a7f679c6b5b3c62313cc7af52aa
-
Filesize
5KB
MD5126c151c36dcfc1acf34a17cd8c1413b
SHA1c398d7aa41c187f7eae9e498636d501a5f58ddf9
SHA256c7f58224ae3ce2554a36af41aef1291d2a9d1c1d3418947bebeba7f9f1ead72e
SHA51210579255ae9adec7bb03318e67866c0069f590fd1c4098cab9f6ea08a06c6ac4e456633eb2793bb7d99dacb04ecf42d779b80b13216a0e8aeb89a2c0e59dac5d
-
Filesize
6KB
MD5e19807766751b88070bee6bcbeaf5eb0
SHA1817052b36dcedba46400f72dc2769e20c8f8bcd9
SHA25643f7888f66647008805f2901d1b0a72f2c5742e7ee93a5941eb027534e792767
SHA5123173251fc3c869e9550eeb614f7e0f6c18250955517046451f153e303f4f4b8382fc0e7862103dbc02e570fed633653aa3375cb6aa2811baa3e3d1ad6dc1d39d
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD513fc9d0c9d3023ed9e4ad41828bf9a80
SHA1cfec59d1b46f83fb1d26e7934c9c9f76796a1b66
SHA256d490d2042110f1e44555d48e30ef44d8aca46f7726add432633f50b60b735fc8
SHA512f92ad517204dd2a5cb597fa943b4027cb6d484bd34cfeab37b911abbc870d26d2a6e7b0d41948910560eba2a246e8272f072d33a2bba8728ea06d2e8cc4ac152
-
C:\Users\Admin\AppData\Local\Temp\HD_9677ea388fa850c49ec110361c60171efeb0e278a9da5b08543c592824e99c5e.exe
Filesize6.1MB
MD5e336f1e86126de24d646cbebacebcf02
SHA148f72258c90fe6b09d10347a37855e9e822de611
SHA256a4a9e05f484cfa297a6d565b180b0c9723dbb434a46832919c532f43069c62ea
SHA512ddbe1a818a013da982fdd37590b69bd6a74c0d07df602530dbda7903e58da99e780197cecd3b5823cd21db52fdd84e8a7184e93bebd47a9b711e0f48e5bdbf58
-
Filesize
2.5MB
MD5828032e286ca24aa3302ac7315344943
SHA19d3d7d50661ac0cb4a51ba01fec920a161254096
SHA256e6473dd0d318ba550af4a3d910a5cd526fedca8aebf852ec2c40cda2c62599f1
SHA512b574e849ac67634395bdf417d7c315e4c609e7f26473af376c52b8ca6cfa3ea487629a3b79bfe7799e4ae3c97aea1b6a27e22d7d477a94c4fdc76dc2ed749937
-
Filesize
1.8MB
MD571956d514f8b782022def394d4c88c8c
SHA181041f198a8bc592cb21eaadc1386a649247d6e9
SHA2560ecb50c020c72ef081614975bc19dcefd1c906a822d7500270b022bc2d1f3d47
SHA51236abc58bd7784bfeb867769100d19c557c1139eff839f650a848cc3c35c78a2f05366c96be46d1cf583158c6b9f85f9bf35b0f2e9a79687acb21b16af6d66514
-
Filesize
377KB
MD54a36a48e58829c22381572b2040b6fe0
SHA1f09d30e44ff7e3f20a5de307720f3ad148c6143b
SHA2563de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8
SHA5125d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0
-
Filesize
941KB
MD58dc3adf1c490211971c1e2325f1424d2
SHA14eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5
SHA256bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c
SHA512ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d
-
Filesize
899KB
MD582d8fdc5eb2aa2ed0b9e17d9ce302878
SHA1aaf177c83a8d9d9d45a3f8168dc7ee6fb2c2e2a7
SHA25611df4b12d2c12a33f86ea57367d3c54284fb41102bab3254ba28b5fc97a55817
SHA512a9ecea43ca2061d8b251dfd68ec6d98b915399ccbbf1e3c4f5cf13379418863f54057bda01cb545e2d9865280c4278eba2a7ee432c9fbf202ac4ff8cf7c5661d
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e