Analysis
-
max time kernel
57s -
max time network
48s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 19:28
Behavioral task
behavioral1
Sample
27634323ec85c5d553d7346b1a4d7f0ee31ac2a33d755f2700db0fb9474975d2.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
27634323ec85c5d553d7346b1a4d7f0ee31ac2a33d755f2700db0fb9474975d2.exe
Resource
win10v2004-20241007-en
General
-
Target
27634323ec85c5d553d7346b1a4d7f0ee31ac2a33d755f2700db0fb9474975d2.exe
-
Size
757KB
-
MD5
e4976f1a6bdfac9de40f9b8d5d5f62ba
-
SHA1
a6003a4e3ff383baa178bd633b6b752d070ba68d
-
SHA256
27634323ec85c5d553d7346b1a4d7f0ee31ac2a33d755f2700db0fb9474975d2
-
SHA512
d74f211f475487193b7fc5b6cc02ffb758599815da7f2d8fd9ebf5c3deca8f4d02fc2e66531a0b7585fa9ef64ac7fed3fdbf52ee67350257468a2728e5740eb6
-
SSDEEP
6144:cSncRl18XN6W8mmHPtppXPSi9b4fcSncRlrBoLp7ua9Qd:94UN6qatppXPm4RBYEaw
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot7557878970:AAGK-77Z__cCdoMjeFBTGoWLVAg2XPHco-I/sendMessage?chat_id=8178371083
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral2/files/0x0009000000023c9e-4.dat family_stormkitty behavioral2/memory/2668-31-0x0000000000310000-0x0000000000340000-memory.dmp family_stormkitty -
Stormkitty family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0009000000023c9e-4.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 27634323ec85c5d553d7346b1a4d7f0ee31ac2a33d755f2700db0fb9474975d2.exe -
Executes dropped EXE 3 IoCs
pid Process 2668 SERVER BOT.EXE 2776 TELEGRAM_ CONTACT @AMRNET1VIP1.MHTML.EXE 1352 VULNCHECKER.EXE -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 8 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\1fbde7e52610841e99573eb395c9db73\Admin@ZTSLLRFH_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini SERVER BOT.EXE File opened for modification C:\Users\Admin\AppData\Local\1fbde7e52610841e99573eb395c9db73\Admin@ZTSLLRFH_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini SERVER BOT.EXE File created C:\Users\Admin\AppData\Local\1fbde7e52610841e99573eb395c9db73\Admin@ZTSLLRFH_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini SERVER BOT.EXE File created C:\Users\Admin\AppData\Local\1fbde7e52610841e99573eb395c9db73\Admin@ZTSLLRFH_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini SERVER BOT.EXE File created C:\Users\Admin\AppData\Local\1fbde7e52610841e99573eb395c9db73\Admin@ZTSLLRFH_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini SERVER BOT.EXE File created C:\Users\Admin\AppData\Local\1fbde7e52610841e99573eb395c9db73\Admin@ZTSLLRFH_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini SERVER BOT.EXE File created C:\Users\Admin\AppData\Local\1fbde7e52610841e99573eb395c9db73\Admin@ZTSLLRFH_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini SERVER BOT.EXE File created C:\Users\Admin\AppData\Local\1fbde7e52610841e99573eb395c9db73\Admin@ZTSLLRFH_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini SERVER BOT.EXE -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 31 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 636 1352 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SERVER BOT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 27634323ec85c5d553d7346b1a4d7f0ee31ac2a33d755f2700db0fb9474975d2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TELEGRAM_ CONTACT @AMRNET1VIP1.MHTML.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VULNCHECKER.EXE -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4284 cmd.exe 5100 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier SERVER BOT.EXE Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 SERVER BOT.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 3908 msedge.exe 3908 msedge.exe 4524 msedge.exe 4524 msedge.exe 1808 identity_helper.exe 1808 identity_helper.exe 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE 2668 SERVER BOT.EXE -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2668 SERVER BOT.EXE -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe 4524 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4080 wrote to memory of 2668 4080 27634323ec85c5d553d7346b1a4d7f0ee31ac2a33d755f2700db0fb9474975d2.exe 83 PID 4080 wrote to memory of 2668 4080 27634323ec85c5d553d7346b1a4d7f0ee31ac2a33d755f2700db0fb9474975d2.exe 83 PID 4080 wrote to memory of 2668 4080 27634323ec85c5d553d7346b1a4d7f0ee31ac2a33d755f2700db0fb9474975d2.exe 83 PID 4080 wrote to memory of 2776 4080 27634323ec85c5d553d7346b1a4d7f0ee31ac2a33d755f2700db0fb9474975d2.exe 84 PID 4080 wrote to memory of 2776 4080 27634323ec85c5d553d7346b1a4d7f0ee31ac2a33d755f2700db0fb9474975d2.exe 84 PID 4080 wrote to memory of 2776 4080 27634323ec85c5d553d7346b1a4d7f0ee31ac2a33d755f2700db0fb9474975d2.exe 84 PID 4080 wrote to memory of 1352 4080 27634323ec85c5d553d7346b1a4d7f0ee31ac2a33d755f2700db0fb9474975d2.exe 85 PID 4080 wrote to memory of 1352 4080 27634323ec85c5d553d7346b1a4d7f0ee31ac2a33d755f2700db0fb9474975d2.exe 85 PID 4080 wrote to memory of 1352 4080 27634323ec85c5d553d7346b1a4d7f0ee31ac2a33d755f2700db0fb9474975d2.exe 85 PID 2776 wrote to memory of 4524 2776 TELEGRAM_ CONTACT @AMRNET1VIP1.MHTML.EXE 87 PID 2776 wrote to memory of 4524 2776 TELEGRAM_ CONTACT @AMRNET1VIP1.MHTML.EXE 87 PID 4524 wrote to memory of 4964 4524 msedge.exe 89 PID 4524 wrote to memory of 4964 4524 msedge.exe 89 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 4104 4524 msedge.exe 92 PID 4524 wrote to memory of 3908 4524 msedge.exe 93 PID 4524 wrote to memory of 3908 4524 msedge.exe 93 PID 4524 wrote to memory of 3524 4524 msedge.exe 94 PID 4524 wrote to memory of 3524 4524 msedge.exe 94 PID 4524 wrote to memory of 3524 4524 msedge.exe 94 PID 4524 wrote to memory of 3524 4524 msedge.exe 94 PID 4524 wrote to memory of 3524 4524 msedge.exe 94 PID 4524 wrote to memory of 3524 4524 msedge.exe 94 PID 4524 wrote to memory of 3524 4524 msedge.exe 94 PID 4524 wrote to memory of 3524 4524 msedge.exe 94 PID 4524 wrote to memory of 3524 4524 msedge.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\27634323ec85c5d553d7346b1a4d7f0ee31ac2a33d755f2700db0fb9474975d2.exe"C:\Users\Admin\AppData\Local\Temp\27634323ec85c5d553d7346b1a4d7f0ee31ac2a33d755f2700db0fb9474975d2.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Users\Admin\AppData\Local\Temp\SERVER BOT.EXE"C:\Users\Admin\AppData\Local\Temp\SERVER BOT.EXE"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4284 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:1228
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5100
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:3068
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
PID:3816 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:636
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4508
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\TELEGRAM_ CONTACT @AMRNET1VIP1.MHTML.EXE"C:\Users\Admin\AppData\Local\Temp\TELEGRAM_ CONTACT @AMRNET1VIP1.MHTML.EXE"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\TELEGRAM_ CONTACT @AMRNET1VIP1.MHTML3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffa6a746f8,0x7fffa6a74708,0x7fffa6a747184⤵PID:4964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1512,11525974099813519503,15234119342038926586,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2080 /prefetch:24⤵PID:4104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1512,11525974099813519503,15234119342038926586,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1512,11525974099813519503,15234119342038926586,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2804 /prefetch:84⤵PID:3524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1512,11525974099813519503,15234119342038926586,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:14⤵PID:3216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1512,11525974099813519503,15234119342038926586,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:14⤵PID:2148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1512,11525974099813519503,15234119342038926586,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4860 /prefetch:14⤵PID:4236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1512,11525974099813519503,15234119342038926586,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4876 /prefetch:14⤵PID:3436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1512,11525974099813519503,15234119342038926586,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3340 /prefetch:84⤵PID:1976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1512,11525974099813519503,15234119342038926586,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3340 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:1808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1512,11525974099813519503,15234119342038926586,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:14⤵PID:3844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1512,11525974099813519503,15234119342038926586,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5592 /prefetch:14⤵PID:1224
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\VULNCHECKER.EXE"C:\Users\Admin\AppData\Local\Temp\VULNCHECKER.EXE"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1352 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 8243⤵
- Program crash
PID:636
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1352 -ip 13521⤵PID:4140
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4384
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3956
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\1fbde7e52610841e99573eb395c9db73\Admin@ZTSLLRFH_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\1fbde7e52610841e99573eb395c9db73\Admin@ZTSLLRFH_en-US\System\Process.txt
Filesize4KB
MD5a7ccaa4b7b245fceaa80a185e32ef207
SHA194249aafd82a4348012151d3e96d8d62603ce6ed
SHA256885280a5de237cd928fdf5d3febaaf4480fcee8a707cb623cb3205591d6ef877
SHA512c1bd69da765b031b1981d57826cbdd44f2c11c2400d730023f2a4e85e9d5c68d8945b92960748e7b1892a13231d23c7a00a2542f611eb5813631524ae6c6df7d
-
Filesize
152B
MD561cef8e38cd95bf003f5fdd1dc37dae1
SHA111f2f79ecb349344c143eea9a0fed41891a3467f
SHA256ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e
SHA5126fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d
-
Filesize
152B
MD50a9dc42e4013fc47438e96d24beb8eff
SHA1806ab26d7eae031a58484188a7eb1adab06457fc
SHA25658d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151
SHA512868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f
-
Filesize
5KB
MD53534fde5357272de716791fd93005dbf
SHA183613f6d80a4bb9e76b1fbffe9e0e1d4126d387e
SHA256b6f2b02f657736e6fb5977ed91c0e48995f3808904bc92713d1413153970d39f
SHA512727ec1900c0b014e43af4a65d1df374bc2163b36f112458657c71b852153e0fe2998da0cc085af4ea52e64594a78fb954398a5f321b96da7c0b479b5f7262d5c
-
Filesize
6KB
MD58017749f9b13ab7bdcc7c5312021cd33
SHA189dc167eba9cdefc2b1f216024fa44055852b076
SHA25662e0abd9b54b0ab75ea728d49976cc9cf3d660787be854dcf28a6a077cc1d55a
SHA5126eafb2e2cb007d3b71a46d2cbfcfc655ba4b76b3d3db950b9f8cf4121d8b184ec1445ca349e8fa27fcebac9959f7083b0cb03cf12ee03b4e19626d6142edea13
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5deb3efb08ff0e760b818e5bf0be36aa3
SHA1a9caf6133fb668260352eb22d918033e8e8280a4
SHA2567e2e8b2f0d17be813949230ae4b2aec51b44b93cc7753806305ac8171985b613
SHA5129699f8e715d9a5d8c10e81f594f09c1e20432b758937ed5ef6fe5755e8d2aca294c3cd5e8a283a41bf93c66e01c69462eb6994a8d410ea64f97fb463561437b8
-
Filesize
170KB
MD52e7cb0a4c91b31337f17742a2f73aaf7
SHA108b2db3956a4af5671d374f62e753fdbeeb94d36
SHA256c92ccebe416798a16a22f1f45978df59988b4219d118eb9d2100fabe2eb78c3b
SHA5127487c1f068a3edf4ae74f08a27fde66888703b3ee5883f88774e477c7b645eff1b6a950354f391239aca82a5cf0b9d28a1ad8adbac4159cfd92dc31fa34fbcb2
-
Filesize
466KB
MD5f9035161bd488986f5bac378372168cf
SHA17e6ceaffefb0529e72c1ded8c3b98230e85e2842
SHA25617677889889bf300ebceb7b998ffef915ce1d7ae74ba106783afb569c8ec92d4
SHA512cf1a25f5f728a4145e5f64c0f14f87beb5e6da8de8647330eb9322e9f4f15e0cb9b1f2d3aae72221e8359f747621d273f67755babf04dc8270122c273dd1da85
-
Filesize
519KB
MD57c908443c3e7c8713df4d3482adc6a89
SHA1545145ded60fd817d329062b6df4e12818c530d3
SHA256f06f72d8206e8476e7bf3261b18d19a6ddd7e02aed0b69cc932c261a9da2b620
SHA51276d90435d08992ac4343f4b1cb01944f2713dc67691bb7038643fc8b05f73bed75515a4d1000a6e44ad2c2a37508af7128c4e50b8c3064e0786e84099903c951
-
Filesize
14KB
MD592da48f7613ad5ff3ac84b24b21c23f2
SHA1b8826c7315d5906eccd553a10d6ba741466d7de2
SHA256ab53fbdc9e8408e303501c56f7f7a263d02876088791d9ea87b78463ccf90854
SHA512ef5f610fcde55e1028767a5b848fc0f9e6a99b547f695e7c9d70f55acd1efa0cdb5f65c3aa699237ddbedd2fea9d84b091f6087b6ce7048a8274dda04638f4f6
-
Filesize
4B
MD5ed4227734ed75d343320b6a5fd16ce57
SHA123d202fb561c67ac5d22ae22f0e595ed35106b02
SHA256ec11f26d671bcc37162187abc1cf6a072960f13ee961a5f20c94bdad512d1428
SHA5128b191350bf438fc6e2075005d862fa1a33e7c7f8b01e15713a645b4b017bd266cbe5164b6a3f994a5e37a40906e03f58a09232e6d739586caf395a1e7ed94967