Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2024 13:36
Static task
static1
Behavioral task
behavioral1
Sample
Bootstrapper.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Bootstrapper.exe
Resource
win10v2004-20241007-en
General
-
Target
Bootstrapper.exe
-
Size
800KB
-
MD5
02c70d9d6696950c198db93b7f6a835e
-
SHA1
30231a467a49cc37768eea0f55f4bea1cbfb48e2
-
SHA256
8f2e28588f2303bd8d7a9b0c3ff6a9cb16fa93f8ddc9c5e0666a8c12d6880ee3
-
SHA512
431d9b9918553bff4f4a5bc2a5e7b7015f8ad0e2d390bb4d5264d08983372424156524ef5587b24b67d1226856fc630aaca08edc8113097e0094501b4f08efeb
-
SSDEEP
12288:qhd8cjaLXVh84wEFkW1mocaBj6WtiRPpptHxQ0z:2ycjar84w5W4ocaBj6y2tHDz
Malware Config
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Bootstrapper.exe -
Executes dropped EXE 1 IoCs
pid Process 4412 BootstrapperV2.08.exe -
Unexpected DNS network traffic destination 23 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 32 discord.com 29 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 5020 ipconfig.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2437139445-1151884604-3026847218-1000\{61EE2285-8C70-41AD-9066-4B4711D8E314} msedge.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4904 msedge.exe 4904 msedge.exe 4416 msedge.exe 4416 msedge.exe 644 msedge.exe 644 msedge.exe 4440 identity_helper.exe 4440 identity_helper.exe 640 msedge.exe 640 msedge.exe 640 msedge.exe 640 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1436 WMIC.exe Token: SeSecurityPrivilege 1436 WMIC.exe Token: SeTakeOwnershipPrivilege 1436 WMIC.exe Token: SeLoadDriverPrivilege 1436 WMIC.exe Token: SeSystemProfilePrivilege 1436 WMIC.exe Token: SeSystemtimePrivilege 1436 WMIC.exe Token: SeProfSingleProcessPrivilege 1436 WMIC.exe Token: SeIncBasePriorityPrivilege 1436 WMIC.exe Token: SeCreatePagefilePrivilege 1436 WMIC.exe Token: SeBackupPrivilege 1436 WMIC.exe Token: SeRestorePrivilege 1436 WMIC.exe Token: SeShutdownPrivilege 1436 WMIC.exe Token: SeDebugPrivilege 1436 WMIC.exe Token: SeSystemEnvironmentPrivilege 1436 WMIC.exe Token: SeRemoteShutdownPrivilege 1436 WMIC.exe Token: SeUndockPrivilege 1436 WMIC.exe Token: SeManageVolumePrivilege 1436 WMIC.exe Token: 33 1436 WMIC.exe Token: 34 1436 WMIC.exe Token: 35 1436 WMIC.exe Token: 36 1436 WMIC.exe Token: SeIncreaseQuotaPrivilege 1436 WMIC.exe Token: SeSecurityPrivilege 1436 WMIC.exe Token: SeTakeOwnershipPrivilege 1436 WMIC.exe Token: SeLoadDriverPrivilege 1436 WMIC.exe Token: SeSystemProfilePrivilege 1436 WMIC.exe Token: SeSystemtimePrivilege 1436 WMIC.exe Token: SeProfSingleProcessPrivilege 1436 WMIC.exe Token: SeIncBasePriorityPrivilege 1436 WMIC.exe Token: SeCreatePagefilePrivilege 1436 WMIC.exe Token: SeBackupPrivilege 1436 WMIC.exe Token: SeRestorePrivilege 1436 WMIC.exe Token: SeShutdownPrivilege 1436 WMIC.exe Token: SeDebugPrivilege 1436 WMIC.exe Token: SeSystemEnvironmentPrivilege 1436 WMIC.exe Token: SeRemoteShutdownPrivilege 1436 WMIC.exe Token: SeUndockPrivilege 1436 WMIC.exe Token: SeManageVolumePrivilege 1436 WMIC.exe Token: 33 1436 WMIC.exe Token: 34 1436 WMIC.exe Token: 35 1436 WMIC.exe Token: 36 1436 WMIC.exe Token: SeDebugPrivilege 1324 Bootstrapper.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe 4416 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1324 wrote to memory of 3708 1324 Bootstrapper.exe 84 PID 1324 wrote to memory of 3708 1324 Bootstrapper.exe 84 PID 3708 wrote to memory of 5020 3708 cmd.exe 86 PID 3708 wrote to memory of 5020 3708 cmd.exe 86 PID 1324 wrote to memory of 3176 1324 Bootstrapper.exe 95 PID 1324 wrote to memory of 3176 1324 Bootstrapper.exe 95 PID 3176 wrote to memory of 1436 3176 cmd.exe 97 PID 3176 wrote to memory of 1436 3176 cmd.exe 97 PID 1324 wrote to memory of 4412 1324 Bootstrapper.exe 105 PID 1324 wrote to memory of 4412 1324 Bootstrapper.exe 105 PID 4412 wrote to memory of 4416 4412 BootstrapperV2.08.exe 106 PID 4412 wrote to memory of 4416 4412 BootstrapperV2.08.exe 106 PID 4416 wrote to memory of 4828 4416 msedge.exe 107 PID 4416 wrote to memory of 4828 4416 msedge.exe 107 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4080 4416 msedge.exe 108 PID 4416 wrote to memory of 4904 4416 msedge.exe 109 PID 4416 wrote to memory of 4904 4416 msedge.exe 109 PID 4416 wrote to memory of 2760 4416 msedge.exe 110 PID 4416 wrote to memory of 2760 4416 msedge.exe 110 PID 4416 wrote to memory of 2760 4416 msedge.exe 110 PID 4416 wrote to memory of 2760 4416 msedge.exe 110 PID 4416 wrote to memory of 2760 4416 msedge.exe 110 PID 4416 wrote to memory of 2760 4416 msedge.exe 110 PID 4416 wrote to memory of 2760 4416 msedge.exe 110 PID 4416 wrote to memory of 2760 4416 msedge.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all2⤵
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:5020
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")2⤵
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\System32\Wbem\WMIC.exewmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1436
-
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperV2.08.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperV2.08.exe" --oldBootstrapper "C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe" --isUpdate true2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.com/invite/8PgspRYAQu3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc4d7246f8,0x7ffc4d724708,0x7ffc4d7247184⤵PID:4828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,11090219620221463934,2493495852820780222,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:24⤵PID:4080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,11090219620221463934,2493495852820780222,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,11090219620221463934,2493495852820780222,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2676 /prefetch:84⤵PID:2760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11090219620221463934,2493495852820780222,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:14⤵PID:2192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11090219620221463934,2493495852820780222,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:14⤵PID:4728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11090219620221463934,2493495852820780222,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4632 /prefetch:14⤵PID:2500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2124,11090219620221463934,2493495852820780222,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4900 /prefetch:84⤵PID:4516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2124,11090219620221463934,2493495852820780222,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4912 /prefetch:84⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,11090219620221463934,2493495852820780222,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5612 /prefetch:84⤵PID:4348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,11090219620221463934,2493495852820780222,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5612 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11090219620221463934,2493495852820780222,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5676 /prefetch:14⤵PID:2680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11090219620221463934,2493495852820780222,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5692 /prefetch:14⤵PID:4304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11090219620221463934,2493495852820780222,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:14⤵PID:752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,11090219620221463934,2493495852820780222,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4728 /prefetch:14⤵PID:3688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,11090219620221463934,2493495852820780222,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5248 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:640
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3152
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD561cef8e38cd95bf003f5fdd1dc37dae1
SHA111f2f79ecb349344c143eea9a0fed41891a3467f
SHA256ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e
SHA5126fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d
-
Filesize
152B
MD50a9dc42e4013fc47438e96d24beb8eff
SHA1806ab26d7eae031a58484188a7eb1adab06457fc
SHA25658d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151
SHA512868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize576B
MD501d0512e27a0f84b0bf712d8a4eba3ed
SHA1f4814443d23a7dce6c6f72e3a94884559568e83c
SHA256cde0efa1b46e7e3fb3e85e28ec9d83fd1722f1ce0c5a765dfa5971b18cfa4f9b
SHA5121c69456de905bc68b7390fceaccb05ef249e006f42c8e2c91c5f60c140bfa735b1b708a462ce19e60e0af4d87c36bedadb3525dc7989b9de1844be2f30b96bf8
-
Filesize
545B
MD5a6e2b4bf2c6d7f93cdd6734003e7f27a
SHA1ceb0ea07239571c0236f421d0b2fdb8050ffc824
SHA256bbed6d30888a8260074bc29b512105ecf6884cedc90058791c967db35d43befe
SHA5120b13237e64ac4cebd7f5c8dc96561fcd4918e876b34431d09e25b3d58f2966760d0d10b5dc5907e57ffc1f57e00584ab431b0ba2c73d89f1f3bb1790598072df
-
Filesize
5KB
MD57851103e2db0fea1e6fcc106ce1840e6
SHA1fa83eb53cc39d5f0bfd431020e7486fcf46abee7
SHA256a30ba989b105101d36d01a0a9728536443a8541e6db9a3e61e529d8f37675dfa
SHA5122c6efaa61396244927af3031fa75ea8ddec0f0d20a2febcf2bd081e04c8545501ac2d23ccb8954a19265b8eccc31e9c42ac9d6cc7f590d2e97fcbc7404036e92
-
Filesize
6KB
MD5f5faaab2c598829d83a7b337bfb8b09f
SHA17bcd3ebe2d9784e78a4f0ec3565ca54cf814f612
SHA2560dc034c3423dcbdc87324605bd8aaaca337a89fca2bd8d6d293a56c3d8029380
SHA5129e389d9b4ab201b82a061b853c08477fd663eee41f960ca06de39b065fa731937b8e07fb3fc90ca1a0b60691949e2c330af472bdd82d4e8e18e117d420fb7d8d
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD52dada3e2d959943b59cb379306aae450
SHA1eef22ea1caa6427d3ddfc707218239819b592344
SHA256d081c4e4991824a930701ab193279d361925ef778d47e0e1c14ac13fdbfd74e3
SHA51202b6bbbfd351fef015c6d82068e5e7b6e389fe8bc3d173eecb77eb0609b99c43d9c950f2904f36b9057129847bf7adf71b7ac5e6c0be873af6472ae8c6c808c7
-
Filesize
2.9MB
MD53f960b403cd616c9f59b3c22fc69aeca
SHA1c9878d8dd7cada17525d0fb41626ef10387cb624
SHA2568d0e9176ab99c1c4442f8529a5e06a84cf4573b79d21c15022f825ad9c36c84a
SHA512bd48219ce56276114a411d4a3b19ff723cf20fe75571faebd43c2567b2a6cc73b77ffe5858ac5f80cec32d79ae3df84ebfc42b80b38af14691727f2c08399761