Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
23-12-2024 00:54
Static task
static1
URLScan task
urlscan1
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
127.0.0.1:4449
127.0.0.1:625300
127.0.0.162:4449
127.0.0.162:625300
vqdzzvcmvygkxkrxzkm
-
delay
1
-
install
true
-
install_file
tt.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00280000000461e1-181.dat family_asyncrat -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3226857575-536881564-1522996248-1000\Control Panel\International\Geo\Nation freeVM.exe -
Executes dropped EXE 6 IoCs
pid Process 5356 freeVM.exe 5736 tt.exe 5880 freeVM.exe 5984 freeVM.exe 5428 freeVM.exe 5620 freeVM.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\5e71f1ea-cc9d-431e-b133-a301199a2e1f.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241223005453.pma setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5712 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3226857575-536881564-1522996248-1000_Classes\Local Settings msedge.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 974204.crdownload:SmartScreen msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5704 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1696 msedge.exe 1696 msedge.exe 2884 msedge.exe 2884 msedge.exe 2044 identity_helper.exe 2044 identity_helper.exe 3316 msedge.exe 3316 msedge.exe 5356 freeVM.exe 5356 freeVM.exe 5356 freeVM.exe 5356 freeVM.exe 5356 freeVM.exe 5356 freeVM.exe 5356 freeVM.exe 5356 freeVM.exe 5356 freeVM.exe 5356 freeVM.exe 5356 freeVM.exe 5356 freeVM.exe 5356 freeVM.exe 5356 freeVM.exe 5356 freeVM.exe 5356 freeVM.exe 5356 freeVM.exe 5356 freeVM.exe 5356 freeVM.exe 5356 freeVM.exe 5356 freeVM.exe 5356 freeVM.exe 5356 freeVM.exe 5356 freeVM.exe 5736 tt.exe 5736 tt.exe 5736 tt.exe 5736 tt.exe 5736 tt.exe 5736 tt.exe 5736 tt.exe 5736 tt.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 5736 tt.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 5736 tt.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 5736 tt.exe 6052 taskmgr.exe 5736 tt.exe 5736 tt.exe 5736 tt.exe 5736 tt.exe 5736 tt.exe 5736 tt.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 5356 freeVM.exe Token: SeDebugPrivilege 5736 tt.exe Token: SeDebugPrivilege 5880 freeVM.exe Token: SeDebugPrivilege 5984 freeVM.exe Token: SeDebugPrivilege 6052 taskmgr.exe Token: SeSystemProfilePrivilege 6052 taskmgr.exe Token: SeCreateGlobalPrivilege 6052 taskmgr.exe Token: 33 6052 taskmgr.exe Token: SeIncBasePriorityPrivilege 6052 taskmgr.exe Token: SeDebugPrivilege 5428 freeVM.exe Token: SeDebugPrivilege 5620 freeVM.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe 6052 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5736 tt.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2884 wrote to memory of 4608 2884 msedge.exe 81 PID 2884 wrote to memory of 4608 2884 msedge.exe 81 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 3764 2884 msedge.exe 82 PID 2884 wrote to memory of 1696 2884 msedge.exe 83 PID 2884 wrote to memory of 1696 2884 msedge.exe 83 PID 2884 wrote to memory of 2412 2884 msedge.exe 84 PID 2884 wrote to memory of 2412 2884 msedge.exe 84 PID 2884 wrote to memory of 2412 2884 msedge.exe 84 PID 2884 wrote to memory of 2412 2884 msedge.exe 84 PID 2884 wrote to memory of 2412 2884 msedge.exe 84 PID 2884 wrote to memory of 2412 2884 msedge.exe 84 PID 2884 wrote to memory of 2412 2884 msedge.exe 84 PID 2884 wrote to memory of 2412 2884 msedge.exe 84 PID 2884 wrote to memory of 2412 2884 msedge.exe 84 PID 2884 wrote to memory of 2412 2884 msedge.exe 84 PID 2884 wrote to memory of 2412 2884 msedge.exe 84 PID 2884 wrote to memory of 2412 2884 msedge.exe 84 PID 2884 wrote to memory of 2412 2884 msedge.exe 84 PID 2884 wrote to memory of 2412 2884 msedge.exe 84 PID 2884 wrote to memory of 2412 2884 msedge.exe 84 PID 2884 wrote to memory of 2412 2884 msedge.exe 84 PID 2884 wrote to memory of 2412 2884 msedge.exe 84 PID 2884 wrote to memory of 2412 2884 msedge.exe 84 PID 2884 wrote to memory of 2412 2884 msedge.exe 84 PID 2884 wrote to memory of 2412 2884 msedge.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/LWBsry1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffbe34046f8,0x7ffbe3404708,0x7ffbe34047182⤵PID:4608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,18031723638489628468,2477857067194228689,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:22⤵PID:3764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,18031723638489628468,2477857067194228689,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,18031723638489628468,2477857067194228689,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:82⤵PID:2412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,18031723638489628468,2477857067194228689,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:12⤵PID:2260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,18031723638489628468,2477857067194228689,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:12⤵PID:2968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,18031723638489628468,2477857067194228689,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4792 /prefetch:12⤵PID:1540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,18031723638489628468,2477857067194228689,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5648 /prefetch:82⤵PID:4168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:1104 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff7df7a5460,0x7ff7df7a5470,0x7ff7df7a54803⤵PID:4524
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,18031723638489628468,2477857067194228689,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5648 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,18031723638489628468,2477857067194228689,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:12⤵PID:1068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,18031723638489628468,2477857067194228689,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5732 /prefetch:12⤵PID:1764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,18031723638489628468,2477857067194228689,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4912 /prefetch:12⤵PID:4472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,18031723638489628468,2477857067194228689,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4876 /prefetch:12⤵PID:4084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,18031723638489628468,2477857067194228689,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5908 /prefetch:12⤵PID:1400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2076,18031723638489628468,2477857067194228689,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6284 /prefetch:82⤵PID:2488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,18031723638489628468,2477857067194228689,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6268 /prefetch:12⤵PID:4480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2076,18031723638489628468,2477857067194228689,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6548 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2076,18031723638489628468,2477857067194228689,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6644 /prefetch:82⤵PID:1488
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4360
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4272
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5268
-
C:\Users\Admin\Downloads\freeVM.exe"C:\Users\Admin\Downloads\freeVM.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5356 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "tt" /tr '"C:\Users\Admin\AppData\Roaming\tt.exe"' & exit2⤵PID:5560
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "tt" /tr '"C:\Users\Admin\AppData\Roaming\tt.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:5704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpBBED.tmp.bat""2⤵PID:5584
-
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:5712
-
-
C:\Users\Admin\AppData\Roaming\tt.exe"C:\Users\Admin\AppData\Roaming\tt.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5736
-
-
-
C:\Users\Admin\Downloads\freeVM.exe"C:\Users\Admin\Downloads\freeVM.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5880
-
C:\Users\Admin\Downloads\freeVM.exe"C:\Users\Admin\Downloads\freeVM.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5984
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6052
-
C:\Users\Admin\Downloads\freeVM.exe"C:\Users\Admin\Downloads\freeVM.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5428
-
C:\Users\Admin\Downloads\freeVM.exe"C:\Users\Admin\Downloads\freeVM.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5620
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b08c36ce99a5ed11891ef6fc6d8647e9
SHA1db95af417857221948eb1882e60f98ab2914bf1d
SHA256cc9248a177495f45ec70b86c34fc5746c56730af36ace98ac7eb365dbafda674
SHA51207e62581eace395b0a9699d727761648103180c21155d84ea09140f9e1c9690705c419118545aa67a564334bbde32710225fe3aa92b0b4b4210cb91f0058b1ea
-
Filesize
8KB
MD5b32b6c3e1bf4e711881761b73b62c298
SHA123e590f93b8430fde6bfd6d7199b7dfdc9df6479
SHA256434e89dd1f3e9148dc83f04bf34dc83b2268d01c1687dd8c2ca4bb0560c5d5f2
SHA5123b3c129b465d8f5e73c1abf1397e3e15084104958bef6596ffb6b77b958cf4a553134a6df2c76f3f481359a782f3007c4bc28c5775fb544ecba31e281460065e
-
Filesize
152B
MD57b19b7ecb6ee133c2ff01f7888eae612
SHA1a592cab7e180cc5c9ac7f4098a3c8c35b89f8253
SHA256972bc0df18e9a9438dbc5763e29916a24b7e4f15415641230c900b6281515e78
SHA51216301409fee3a129612cfe7bdb96b010d3da39124aa88b2d111f18d5ae5d4fc8c3c663809148dd07c7f3cd37bb78bd71e25be1584bd2d0bacf529fa7f3461fd8
-
Filesize
152B
MD523fa82e121d8f73e1416906076e9a963
SHA1b4666301311a7ccaabbad363cd1dec06f8541da4
SHA2565fd39927e65645635ebd716dd0aef59e64aacd4b9a6c896328b5b23b6c75159e
SHA51264920d7d818031469edff5619c00a06e5a2320bc08b3a8a6cd288c75d2a470f8c188c694046d149fa622cbb40b1f8bf572ac3d6dfc59b62a4638341ccb467dcf
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD55aa7af693eb16df6c813495cb24610b9
SHA1a0fbd09a0aa55349fdb293224e563c305599ec59
SHA256e39ce4f032fadd6dd84de104ea085a6521931da9e3b786eb5d0b0d96b77e4b87
SHA5126204cfd80848d1b507ad2fb6ce2cad42f7fcf40eb68f73b4bc12f12b61d26d4c91f015e7577ba80b703d875a93b51f32f3abc23223a3bcd767317e91c8efa18e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD5a506e8478d557c29dca34ba74c5f9aca
SHA1ec58de909463ecd0fff7b64839092f146362df9d
SHA2569851e684891cfae0a035296b4dbcd01384c169bfd7cff7d1063ed53e03d345d2
SHA512952d0910f05cea36b562ee17995e8d3fdd39ed08a78470172171cbeac89c05e36f95ed75420dd609280bfb8ac84ec81f3cf5ce5de9f342721b5bc27f81c7f3ce
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
391B
MD55443244819526c00cac01d095e2bf58f
SHA1c8cbae51c0d5ccaf8cefd43834893204bf6081dd
SHA25651b41792d3e73abdcb83e89e005cf3e188c9caac9cfdc2dcf7c5367c6fd65ceb
SHA512395c5a9a2c2b636ecebcf436128215d582c6a30e89a58fb7ae27b8eddd7b5be1f8b72e43880233cfd2fcf761aa5a1b50f6fde026462bc72db2bacee37caf50cf
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe587a8a.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
5KB
MD5aa37750c797ad3efc69d94e16cd597f0
SHA19cc8047d841a7eb3e8f43e713c4e210f36921956
SHA256426547c6b6aaa61368f246763f5c38d6496b2cd1eb8a50be2315d1f677aeb9c7
SHA512ca4f1cad71c51cdc2cca825012bafa45f7df2ee91dc325f40b4f551415120524052d204cc27cc16a1623943f8b198e73bb043acbd559eae8c5c3b17b5f326e9b
-
Filesize
5KB
MD567e928c0ec595150eff48f204fecf527
SHA1b3aa75dcb29cf7e99210a0e33229b3d967894182
SHA256661188f5f1e08abf5ff451d51b5605c1802e8c11f81aa2c91226caef6ce9c6a1
SHA51234da15426fafd05090553de78804ca155fb491f6fb3f95655f60de1590093178985288258c75dea53b7d3b9979b11d9bf298de4be6623c9c409735b074bd0968
-
Filesize
5KB
MD50c5216fe980f3f451814608449010cd5
SHA1970d8d39da134cac17f2f70907b9f4bb4ec085c5
SHA256c5a3ed8123507b1ea29af77da003bd824be833b0718282666cc56fd7b8ca35e2
SHA512fbe8582120c854385bafb9fcc3b7297d525e27a70ded6dbb6d2cf87a9371bc05aef6c5195aba01b074802dc4f31ffa3ef4a2379a26f839323fae656b3362f628
-
Filesize
24KB
MD58cd513127214e252edf0454f329bc002
SHA16f47fac6be8e7331e54203a7865e86b32cddf16b
SHA2563df220380a8bf881117c17102a5c70ae7deea18ec92e7c478df2ee904d882108
SHA5120b6d2f2e12bb8b15175875b7118778e57475934dee0476bc3ec989c5408d1ff5cf1c2d5dce4bd980a3ef9bfee232f974fa90050171826f3f0847f9682ae7e4c9
-
Filesize
24KB
MD5371edf34cc4edfe5fc16d906571e1a49
SHA12b0f160569aff513f7ac25a16adf02758cca07fc
SHA256ee07b7e150c132312f076f2fe4c58445fcf86aea9eda0468b6ee040b5f690d35
SHA5129598bca019b2acf65bc0511062e8edf53e00b3801d7a9b49f9c6b7209bcf7ff782ec215716955d5f378f952d77435bccf210384909f28bffa83fa9ac8589cdb7
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
10KB
MD5fbee29f83761fde3c48896e5b553b251
SHA1253f07a1ef6740512257edfb1186b4ea2be61609
SHA256b2e4b049546c900a9c8e8e786c420c4fd2cac06314734e2b14cf6fb5b454071c
SHA5127ea92e24929e26f85ca5bf23e4175c49ac0a14caeeb291afc714a545e4fe3ebf75c20f43bebdf026ec1d1aadd5330d26a4b579256c8dbe46750090246cd59a67
-
Filesize
146B
MD560b2938ba3af544da83b66f05ddc9bb5
SHA13d25571dd5104bb7c95b5eb7bbe374ffba58a0a6
SHA25606465bdcf247eca7e6dbc0573b9c6cba2f68b2400e8e187ec42ff4739d70c959
SHA512654ff47f2b9a00f6edfef3405667d467bf5c76d104de5cb956bb5be10c928008bffe631bf2666e7c4cb8889bf47da966cc3e8969e3df02cdfff88e2be7398ef1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD580594cab3dcdb2deb2bdfe4e8ece804d
SHA1f79dc2c72112e9049fa35b8fdb40c4b4c1e8171c
SHA256fd9f3780d050a1d547cb16d3031e599688981ec9f51406a267a1556f5f959d76
SHA512adec2439c28ccdcfe24cf2b9354d2eff5e84c57e6f9e911c322a9718a5a153bd503e552b36c121b7bfbd92113edbb93a77723aab57f337e8e262f07935fbe31c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD53ed27ca6dec34deec43c5e99f7ebcc05
SHA1be843081f71e7ac889ab97663007227b7b73917b
SHA2563fba53d0619edfce8c6ac973ce8090b54d2ed697fc9e64ebe157f51b4466b6de
SHA5122a3543976a1a47343b5c8a06e6cffa88b68a6cf3176798b3ebeda95e1433286a7d5379e8bb84d4f31652850fb6391a082b6a04c9bf541b1b96e9a62ec5787654
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD564f5e758b895ab2bc663116aede34c86
SHA1c190471f48d10a876383344f33bd32f63c2ae828
SHA2566bc7e6a984516a7c66be355debad8085c641a2185c16b4d050d9dae6822bde6b
SHA5128aa925f98c024d1d0bcc449529d85c9921c12d7b755c87f5d3124791e165030bb86bfe484b7797cdd5f661cf0488386751a2c2c597b13476b00a22a004cfedb5