Analysis
-
max time kernel
198s -
max time network
209s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
11-12-2024 22:48
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.mediafire.com/folder/f6f0wxqfemcpe/soft.v_2.35
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral2
Sample
https://www.mediafire.com/folder/f6f0wxqfemcpe/soft.v_2.35
Resource
win11-20241007-en
General
-
Target
https://www.mediafire.com/folder/f6f0wxqfemcpe/soft.v_2.35
Malware Config
Signatures
-
Meduza Stealer payload 2 IoCs
resource yara_rule behavioral1/memory/4316-1238-0x0000000000400000-0x0000000000526000-memory.dmp family_meduza behavioral1/memory/4316-1240-0x0000000000400000-0x0000000000526000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3506525125-3566313221-3651816328-1000\Control Panel\International\Geo\Nation soft1.13.exe -
Executes dropped EXE 2 IoCs
pid Process 5048 soft1.13.exe 4316 soft1.13.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3506525125-3566313221-3651816328-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 soft1.13.exe Key opened \REGISTRY\USER\S-1-5-21-3506525125-3566313221-3651816328-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 soft1.13.exe Key opened \REGISTRY\USER\S-1-5-21-3506525125-3566313221-3651816328-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 soft1.13.exe Key opened \REGISTRY\USER\S-1-5-21-3506525125-3566313221-3651816328-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 soft1.13.exe Key opened \REGISTRY\USER\S-1-5-21-3506525125-3566313221-3651816328-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 soft1.13.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 187 api.ipify.org 188 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5048 set thread context of 4316 5048 soft1.13.exe 119 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\78d6bbfa-a785-4733-a867-774a4389abd6.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241211224900.pma setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language soft1.13.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language soft1.13.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3648 cmd.exe 4836 PING.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3506525125-3566313221-3651816328-1000_Classes\Local Settings msedge.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4836 PING.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3604 msedge.exe 3604 msedge.exe 1672 msedge.exe 1672 msedge.exe 3380 identity_helper.exe 3380 identity_helper.exe 3672 msedge.exe 3672 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 2248 msedge.exe 4316 soft1.13.exe 4316 soft1.13.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
pid Process 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeRestorePrivilege 4632 7zG.exe Token: 35 4632 7zG.exe Token: SeSecurityPrivilege 4632 7zG.exe Token: SeSecurityPrivilege 4632 7zG.exe Token: SeDebugPrivilege 4316 soft1.13.exe Token: SeImpersonatePrivilege 4316 soft1.13.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe 1672 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1672 wrote to memory of 3324 1672 msedge.exe 79 PID 1672 wrote to memory of 3324 1672 msedge.exe 79 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 4816 1672 msedge.exe 80 PID 1672 wrote to memory of 3604 1672 msedge.exe 81 PID 1672 wrote to memory of 3604 1672 msedge.exe 81 PID 1672 wrote to memory of 1852 1672 msedge.exe 82 PID 1672 wrote to memory of 1852 1672 msedge.exe 82 PID 1672 wrote to memory of 1852 1672 msedge.exe 82 PID 1672 wrote to memory of 1852 1672 msedge.exe 82 PID 1672 wrote to memory of 1852 1672 msedge.exe 82 PID 1672 wrote to memory of 1852 1672 msedge.exe 82 PID 1672 wrote to memory of 1852 1672 msedge.exe 82 PID 1672 wrote to memory of 1852 1672 msedge.exe 82 PID 1672 wrote to memory of 1852 1672 msedge.exe 82 PID 1672 wrote to memory of 1852 1672 msedge.exe 82 PID 1672 wrote to memory of 1852 1672 msedge.exe 82 PID 1672 wrote to memory of 1852 1672 msedge.exe 82 PID 1672 wrote to memory of 1852 1672 msedge.exe 82 PID 1672 wrote to memory of 1852 1672 msedge.exe 82 PID 1672 wrote to memory of 1852 1672 msedge.exe 82 PID 1672 wrote to memory of 1852 1672 msedge.exe 82 PID 1672 wrote to memory of 1852 1672 msedge.exe 82 PID 1672 wrote to memory of 1852 1672 msedge.exe 82 PID 1672 wrote to memory of 1852 1672 msedge.exe 82 PID 1672 wrote to memory of 1852 1672 msedge.exe 82 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3506525125-3566313221-3651816328-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 soft1.13.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3506525125-3566313221-3651816328-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 soft1.13.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://www.mediafire.com/folder/f6f0wxqfemcpe/soft.v_2.351⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffbb72d46f8,0x7ffbb72d4708,0x7ffbb72d47182⤵PID:3324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,792494032245482144,4666470654260205083,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:22⤵PID:4816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,792494032245482144,4666470654260205083,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2068,792494032245482144,4666470654260205083,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2960 /prefetch:82⤵PID:1852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,792494032245482144,4666470654260205083,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3712 /prefetch:12⤵PID:4740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,792494032245482144,4666470654260205083,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3720 /prefetch:12⤵PID:3740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,792494032245482144,4666470654260205083,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6208 /prefetch:82⤵PID:1056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:1096 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff74d2d5460,0x7ff74d2d5470,0x7ff74d2d54803⤵PID:4800
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,792494032245482144,4666470654260205083,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6208 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,792494032245482144,4666470654260205083,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2536 /prefetch:12⤵PID:3144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,792494032245482144,4666470654260205083,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6260 /prefetch:12⤵PID:1152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2068,792494032245482144,4666470654260205083,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6412 /prefetch:82⤵PID:4708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,792494032245482144,4666470654260205083,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6404 /prefetch:12⤵PID:2340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,792494032245482144,4666470654260205083,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6976 /prefetch:12⤵PID:3456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,792494032245482144,4666470654260205083,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6572 /prefetch:12⤵PID:3932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,792494032245482144,4666470654260205083,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6336 /prefetch:12⤵PID:2672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,792494032245482144,4666470654260205083,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6852 /prefetch:12⤵PID:236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,792494032245482144,4666470654260205083,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6864 /prefetch:12⤵PID:2768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,792494032245482144,4666470654260205083,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6960 /prefetch:12⤵PID:4368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,792494032245482144,4666470654260205083,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4532 /prefetch:12⤵PID:3600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,792494032245482144,4666470654260205083,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6988 /prefetch:12⤵PID:236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2068,792494032245482144,4666470654260205083,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6500 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,792494032245482144,4666470654260205083,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1976 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2248
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1388
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4980
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3716
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\soft1.13\" -spe -an -ai#7zMap28368:78:7zEvent11051⤵
- Suspicious use of AdjustPrivilegeToken
PID:4632
-
C:\Users\Admin\Downloads\soft1.13\soft\soft1.13.exe"C:\Users\Admin\Downloads\soft1.13\soft\soft1.13.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5048 -
C:\Users\Admin\Downloads\soft1.13\soft\soft1.13.exe"C:\Users\Admin\Downloads\soft1.13\soft\soft1.13.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4316 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\Downloads\soft1.13\soft\soft1.13.exe"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3648 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30004⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4836
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD524dada8956438ead89d9727022bac03a
SHA109b4fb1dba48ec8e47350131ae6113edd0fdecf0
SHA256bf1e5c7828e4672982b16451b5a201e65e812e98a97b87c9f2f7c22677cb4ec1
SHA51203f092a4b20a4d8cc111220b35fbf5470878b7723faeddee65b1d9cf327167053792c77864103b4530b9b9f819e32a5721b44189291dfdb5832769835ea5dd94
-
Filesize
152B
MD5f073249d4ef50b5bce7717df9540456f
SHA1b2590ec97c263094e13591c8d6f13cd48cbcf1d6
SHA2567d8768f953493198d4308e7e3024991fb46ed6ae6a9d1adb4a0ea511767ec802
SHA5120e81f27050b7f4c9540c8252d90b624b413bb8ea61d0752a09f377237d76ddd5062c012a0b9e00b32b709098696948bbe9712b72ba0f53672ed6b1f2910b0609
-
Filesize
152B
MD58b712a4c83dfb3c522d032cf900e863a
SHA14f5bec4be6f4ebfa959e899ceafc62309bb1f141
SHA25631da2a41a051db11559c47feb923d4baad32a384f530013a435fa884dad64493
SHA51203b24d9307623b3a341230805f3ea662b0107c314650a51ae7e89d901cb3ad212d4219bab4d763d0aa8d50831aa0e6d4e3379573cc2f724873804578e8642898
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD5527501cd4a9d418cdea4794875b61ba5
SHA132dd2717206cda2153d962005856d8ecd36f2101
SHA256c113124af68eb95bae661aa814fcb74437f4ca8ec8b79bb405563ee20fa8606b
SHA512a39fe3cf006f8830f358cd6b00df308ef043ad6796689ee7200f5555373ea8337a8e1f450638cf785c15b8a52bc6faed675a15b3a0ca974684a8bad3b62a9eca
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD59cac0fbe443877d6903f042c2974533f
SHA1d2c08f65e90f0947be6c3b4b946b0f1f593f9b09
SHA256644d27fd01316b126c7bccaff07750fd5fe691c97111770682fdf63953f349b1
SHA512164a51df6a3d083fd75f57b442f35fcb245a7c25d082f71d90363b6ed033533a25fbd3268dcb4e995d4968cc4a54de5e4d8cabb4379c6be74accf09eaa5a5e0a
-
Filesize
32KB
MD5e70848fb993b0c69cb17a0de8faf6857
SHA157ccc432d7f74ca35eef09dcc9fe7d41b144c5d6
SHA256ddd64f329e28427d802be963099daa1f168693fd1bdee0a998f8cc142d6b84a0
SHA512c5b947ce735ea78ad513d7944b1ca315bf0e0c05c1b2d06f143f2dc59b0ab406c4c8cdfd11158cff00fa6c9a4272e8013d4333628cac0b1bd819602caf3ca7c7
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
128KB
MD52172185c77ecfeb7a92600007b5b96a9
SHA157c8bd877fa77a62705d14c6bc0e9c9bfb8842bf
SHA2566c45def6d8f22354d3c9211a664bb5f2a39a078b108ef121a5ed5faa88368122
SHA51210d869c10e626602dded25288f4eb5521f4523ed3f34d2b8ca28b06b5a47e6354636b09aee3d632cab622c390b6d8638bd7602625a796448c39ff1d207adf877
-
Filesize
1KB
MD5db2941af28cf804a62745f27e96c2298
SHA1f962bb2d6a39db650a97c5a83d8d6a57a85a551c
SHA256bd61dabd1f2441edd4fc59c2dc67ecfbb8541434803fcf2597b546bc9f4e64a3
SHA512f05c833ad15022e6fbf67d3940f327917c1ec28d8d355e7e54d15a8f5dedab9003e6b0316d412b1cd2b2daead70da789db681cc31e1cd58066e233ccb0cfb318
-
Filesize
293B
MD57c8649e27961049d8e7c82d57d2d765f
SHA17b3d4cc2b65cf1c7b5a73358270c7e451425fc64
SHA2568aba00f4a8ead3c5f385b54fad79d764ba0c2a93811aaa860f1a26c32ced2603
SHA512662011d181117299b957973b396961386be5a957ccc437fccc4b8ec6d26fb15902259604b1cbb72a4070c284311fbef09374270ea070ed4da7470c257e381b83
-
Filesize
5KB
MD5224760604cbed40c3c7c62d228f843ab
SHA1e1eb166112e507f6b2d6067efa02f9cfa7f5fdba
SHA256507bf1b7d689c0ed29cfc36b708ef8a9643dedd9554b42f1848d7d686aaa3148
SHA512f1805b370d6d2b3f5ece14b4ce35057db48806175fa7a474ddccfc4677a59f1f40481e05e639aec0dc6ae4625f6ce3d41b4e716f8ec873693e6360fcf7558ea5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe589892.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
5KB
MD59308160a734bb956d9c00839c623bcb0
SHA1c9e5a0b3ab4fd68e731173429294fbc1184ba020
SHA25639b0bd22fa76ead318e17dd09ed056e419110197cfdaeb3b9fb7bc751581d633
SHA5124cf5027bdc9c7071dcb62cd9208c02db602c9ca1a27d925a273f613ab1c2a6c7045f66de8fab24d7f9a1bb809db8f1d994c0a2030e13c724943b6da00d143e6c
-
Filesize
7KB
MD5dfe88a43387a56156d07b4f354ec0922
SHA198c7f7c8710e94f919f35d1c0e574b835a4ea36a
SHA25692af679167b19857cf736089e43080027c81f2f4ef6e41617771261edd393d8f
SHA512f51ac747e5b435f3581fccee73a149f3b47c0e3192e7752635bb3ba46308f77ce87b58dabeba7ad3ac32f6b3b8fe0fc76e778bc27785b2fa6a7bbc2b84cff6ab
-
Filesize
8KB
MD5ac732c4d2b20af0decc1af52783f0754
SHA133153304c8d1b6b36ba67e15ab61647ac5f4fb60
SHA2564596dbb5d50aa5dec455bef0fb0a1f6cca725cd4266e5b2bd2dce18b419d589a
SHA512b640b97b5fc06503e3a45248e779c9791d2868ac0bcc47769cbd94c8937de775e8da3a45a5e6fdd94768c1c23b86648d936cc024fca2b2c675261ad562e67f8e
-
Filesize
24KB
MD585eca930a791cbcb1373f5fdaf17857b
SHA1ffea7d54e9803374a484f1e4c124766e80024efc
SHA256fbc990061790350f00dc28f2dda277aac81bb8385a6e92e90a20101436c3312c
SHA5122ffe0de3f80ac60f2ffa55f334026979e6be328b7c69f4603aa3c5d1bfa6c3b3744d86ac2a34ecf904d0a41b36bc485392ece58f6cc89d7ffca293d02efe5bed
-
Filesize
24KB
MD599a7edf9124dba808b6d025b14aea278
SHA1f1de2fdd81ea87ee78e8afdc1a7cdffcf62a92ef
SHA2569d38a8d193a503b9be7b39be5d150bcf22038c84fbf3d53979e2f075a35b9089
SHA512fc371b7ad5606a9948ba4a315e40a0a93592f57103be4a3712020977b43e4277d95d74ff35e490239dbce1cc475fe1d1746764f5970d2e9f04483c985268f5c7
-
Filesize
1KB
MD59677e4dbed0167f8ef77b68f63ce8f08
SHA148d4fd709216df00e7b5b1c2c09f6c37cca7da50
SHA256199e52e9a9c0ba304ff66afc077e8e4e88772637a9f04310674c880c21d43c56
SHA512c0b056adcb324da24c1ac67defda86afad3fc0baef508064bc2979a01754bebb3c6fd0242bb5c9793a394d7fc860ac0587b2b09b2789593194abe0f3bd531a77
-
Filesize
1KB
MD5d305c3a15faab1f3834b5d668fadfd9f
SHA14ba24356454bdd277498573ca171386d940865aa
SHA25676c3d1586dc6a568b8b991c2b348ead5e2f914cba22af1f0edc2b4cb35931e92
SHA512a71c11c0c8daf5f65610d666b22e658a24e17ab543703525a406de3e8fb49fbc97a87237143b00e118045af513ef4c3622a7528318b1f29175b307b894bfccf1
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
10KB
MD50dd9904cc8d195a7ad1371423e360ad2
SHA18f25a62dcf3d191c165c17ce8cf513a9af4fdeb5
SHA256ee99a779a841bee6173b136a1445b57f572d836f5214e25b43567857aa4800d3
SHA512f400e8d727fdcfedcbb0c0e0c50e0d086dd24df65312e7bb2aeba225c52b689447a7ff00c79d20a2a3ea0a74eb83febde14127563b51396ee75481c7630f98a8
-
Filesize
10KB
MD59ff8036c9221936a38f2fdf9e770dab6
SHA1e0714ed2ae5b24fc8e76b5bdc31fdfd20adf29c1
SHA256de1e70394dd824e8ffa3a53d7106c060164a75ff82c9f15e17907164e1dd197a
SHA5124f714aa7f5f7e141f47bef5cecfcbf64ee9a2fc63907e8853d72da97ce992e4f8992783cf2644d5c4761ed59d39433259b8af4081f6f0f43cf6cd410414e73b8
-
Filesize
8KB
MD56c12071c17bc7686bddd74813c49e874
SHA18448756bb51ca7e77852b6bfd14b78fc6c0adf9b
SHA25695bd2e660e298b139db3354e2a534a69874370daf002cf216cf0ea3649866dc4
SHA512b043f3eb2905599aab68636eb73c2a53531d569e4ecca478cf59767513e2d0cf31e5c9ca964815811f709a9d36c4d892ac78dd386f98219860716480e5e3c1ba
-
Filesize
11KB
MD5ab4d807f247844374eeeafe1f81b0ef0
SHA1703f585532219409a7b808df7316e0aa0defe265
SHA256f7de959ccf64df9c9ce306eaf0a7d3555cbb8af151419f76f017ece13c497839
SHA512576fefaba17e7d111171cded89141dd0fd1c7050dd094f14774b5232e9182425c9bc4bc04d35b5eac1e2891a8a44ceb92ab207e9ab24a09d36d39203cd8a1a7c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD593e6b2852a8e9a3f7a1bf522f88a9e13
SHA17f125909b1cabe218f6f87f8cf6d7ec689afceff
SHA2569627796edf653672af6c374556f1bdc72f8f39a8ebcc91478a1a88550d33fdf6
SHA512ac9f5ae951074a1d23c54f76753986c6b3a00381aec00b7c2e2548264bc6913676adfd07ba966448c4eb0c72a7e605e0bf2cfd91ac83c9c397a390fad91940c1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5a8523cc68c70984a15ec2c1119c7b58b
SHA1c03681f551b53cdeb93d3a7b8e3c817985977673
SHA25640700aaad0c6c6600fc6245f0b49fb68dcab880830bbfa1565d6bebe61d2e9b7
SHA512828e3df298c8e11f1ac1c17046e124d24f4cb844197d8044c62be1c9b89bd2d2a00886fe22596562283a253e1e3f669cbddddca49a8886966c505be28c88473b
-
Filesize
1.3MB
MD55f2c53a10ffa84f2410d946c89576bca
SHA138b03b165514043fce9ab721a55a54f97019b08b
SHA256f4113e0075ed5083d85c76d237aea2a76130150a9c878b1a3c4928c4a2bf00f7
SHA5122b1305c98d8ac492e42bd0d32aaf3542ea94430d28bf88b69cb008c7bd598df7de94ba41ecf6f6cf1b7790dc856ae86b39845be6aeec1106122207942b24c981