Analysis
-
max time kernel
899s -
max time network
901s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
05-01-2025 13:00
Behavioral task
behavioral1
Sample
antivirus by emil v1.0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
antivirus by emil v1.0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
antivirus by emil v1.0.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
antivirus by emil v1.0.exe
-
Size
43KB
-
MD5
04b503df0753a8a4bf74035949215a47
-
SHA1
fde82e54526910d082a80853730969888d86befd
-
SHA256
81abb1776a5da5c7844a18f50a4f254eed232c6164b62e2a5fd69d4494c4b943
-
SHA512
4608a20bfb499bc6a0ca89cab7d080f76f3d7fb2c730492bfa6d7f6301bd50b24af7f228c6a1b5ac06f033c7367fb580279446407bfdad0004669dbdfeb82da2
-
SSDEEP
384:FZyd5ctOnwtOyW60GmciXEFdZBEk0z2I1zgIij+ZsNO3PlpJKkkjh/TzF7pWn3J8:PuqAwt/W6NmciXEF3p0zxuXQ/oI6+L
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
both-foundations.gl.at.ply.gg:60732
Microsoft Edge Updater
-
reg_key
Microsoft Edge Updater
-
splitter
|Hassan|
Signatures
-
Njrat family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java Update.exe MicrosoftEdgeUpdater.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java Update.exe MicrosoftEdgeUpdater.exe -
Executes dropped EXE 16 IoCs
pid Process 5112 MicrosoftEdgeUpdater.exe 4412 Server.exe 1048 Server.exe 4664 Server.exe 2152 Server.exe 3408 Server.exe 1912 Server.exe 1220 Server.exe 4852 Server.exe 3492 Server.exe 4656 Server.exe 3756 Server.exe 4948 Server.exe 492 Server.exe 4412 Server.exe 4264 Server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language antivirus by emil v1.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3964 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2948 msedge.exe 2948 msedge.exe 3460 msedge.exe 3460 msedge.exe 436 msedge.exe 436 msedge.exe 3040 identity_helper.exe 3040 identity_helper.exe 1948 msedge.exe 1948 msedge.exe 1948 msedge.exe 1948 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1948 antivirus by emil v1.0.exe 5112 MicrosoftEdgeUpdater.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe Token: SeIncBasePriorityPrivilege 5112 MicrosoftEdgeUpdater.exe Token: 33 5112 MicrosoftEdgeUpdater.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe 3460 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1948 wrote to memory of 5112 1948 antivirus by emil v1.0.exe 77 PID 1948 wrote to memory of 5112 1948 antivirus by emil v1.0.exe 77 PID 1948 wrote to memory of 5112 1948 antivirus by emil v1.0.exe 77 PID 5112 wrote to memory of 3964 5112 MicrosoftEdgeUpdater.exe 78 PID 5112 wrote to memory of 3964 5112 MicrosoftEdgeUpdater.exe 78 PID 5112 wrote to memory of 3964 5112 MicrosoftEdgeUpdater.exe 78 PID 5112 wrote to memory of 3460 5112 MicrosoftEdgeUpdater.exe 82 PID 5112 wrote to memory of 3460 5112 MicrosoftEdgeUpdater.exe 82 PID 3460 wrote to memory of 1696 3460 msedge.exe 83 PID 3460 wrote to memory of 1696 3460 msedge.exe 83 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 4704 3460 msedge.exe 84 PID 3460 wrote to memory of 2948 3460 msedge.exe 85 PID 3460 wrote to memory of 2948 3460 msedge.exe 85 PID 3460 wrote to memory of 3388 3460 msedge.exe 86 PID 3460 wrote to memory of 3388 3460 msedge.exe 86 PID 3460 wrote to memory of 3388 3460 msedge.exe 86 PID 3460 wrote to memory of 3388 3460 msedge.exe 86 PID 3460 wrote to memory of 3388 3460 msedge.exe 86 PID 3460 wrote to memory of 3388 3460 msedge.exe 86 PID 3460 wrote to memory of 3388 3460 msedge.exe 86 PID 3460 wrote to memory of 3388 3460 msedge.exe 86 PID 3460 wrote to memory of 3388 3460 msedge.exe 86 PID 3460 wrote to memory of 3388 3460 msedge.exe 86 PID 3460 wrote to memory of 3388 3460 msedge.exe 86 PID 3460 wrote to memory of 3388 3460 msedge.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\antivirus by emil v1.0.exe"C:\Users\Admin\AppData\Local\Temp\antivirus by emil v1.0.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeUpdater.exe"C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeUpdater.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://meatspin.com/3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe5a5f3cb8,0x7ffe5a5f3cc8,0x7ffe5a5f3cd84⤵PID:1696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1904,12416729737790581540,3660231510576197466,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1880 /prefetch:24⤵PID:4704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1904,12416729737790581540,3660231510576197466,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1904,12416729737790581540,3660231510576197466,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2672 /prefetch:84⤵PID:3388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,12416729737790581540,3660231510576197466,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3144 /prefetch:14⤵PID:2560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,12416729737790581540,3660231510576197466,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3156 /prefetch:14⤵PID:1568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1904,12416729737790581540,3660231510576197466,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4640 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,12416729737790581540,3660231510576197466,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3984 /prefetch:14⤵PID:1752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,12416729737790581540,3660231510576197466,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4656 /prefetch:14⤵PID:4172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,12416729737790581540,3660231510576197466,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:14⤵PID:4516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,12416729737790581540,3660231510576197466,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4644 /prefetch:14⤵PID:3644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1904,12416729737790581540,3660231510576197466,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5788 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:3040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1904,12416729737790581540,3660231510576197466,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5128 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:1948
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4412
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:432
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1316
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1048
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4664
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2152
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3408
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1912
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1220
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4852
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3492
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4656
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3756
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4948
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:492
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4412
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4264
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
507B
MD5a5dcb915b1da3d8018340dba2a1f9974
SHA1a43d74ff34081e4aa9084823ad1a478db8ab71d8
SHA256045747003a499b85c29dc17bf70ae48279d05a87b8971b23ede053ba8a404750
SHA512b778c0ba685be49fe295d2b3dea3dd727db14c7fade7521ddb3fd845641082751abcb8b2c8f59635c576ec550c2218585804890c2e2c4cb28f2ebbf1128142e1
-
Filesize
152B
MD546e6ad711a84b5dc7b30b75297d64875
SHA18ca343bfab1e2c04e67b9b16b8e06ba463b4f485
SHA25677b51492a40a511e57e7a7ecf76715a2fd46533c0f0d0d5a758f0224e201c77f
SHA5128472710b638b0aeee4678f41ed2dff72b39b929b2802716c0c9f96db24c63096b94c9969575e4698f16e412f82668b5c9b5cb747e8a2219429dbb476a31d297e
-
Filesize
152B
MD5fdee96b970080ef7f5bfa5964075575e
SHA12c821998dc2674d291bfa83a4df46814f0c29ab4
SHA256a241023f360b300e56b2b0e1205b651e1244b222e1f55245ca2d06d3162a62f0
SHA51220875c3002323f5a9b1b71917d6bd4e4c718c9ca325c90335bd475ddcb25eac94cb3f29795fa6476d6d6e757622b8b0577f008eec2c739c2eec71d2e8b372cff
-
Filesize
469B
MD58baa226271825d026c248fc73dcce4b1
SHA1c0a81f0e8c3c5c1943d8ac05936c567c1762a921
SHA256f2192f93ae0760e84c77427d9dfd1afd63378695cd7f2e9f1cdaa366b0b433bb
SHA51231aa5d527c4df1ac57a3a82650f6a69409bbc520c1c439fa9a9838098d0121a476045b0560b5dee98d0588f19b11c8c517638552678307905f6aa8707e9ab2fd
-
Filesize
6KB
MD58210b71916252cab466b852a1b99415d
SHA16be2dd86e95f59220ca1754bd0909deeb1cf66f4
SHA256c4e382f824eae9eadd40f243ca9cb5aa435c61457b235014c3a99d00a864d707
SHA5126f99e19dc9746f590686d3c10aa677eaf93d2fb8d9f923296bbae8de727e4a7e16dbfd4c514f4b3595c643d4247110f02dcbd74bfea61d43e0d050af2adc03be
-
Filesize
5KB
MD50f1efe5cebe2db54782d92b8a2a68c81
SHA181814643b542d56c1a7bbc8f1017d110712aa8d5
SHA2565eba051ffff336823b2d607f5126d59f42555e8045cc915ec49553f9370c43d0
SHA5128b4109e32c69ee093026707f96c6eb58560f16620c177503b1306bb1eee88b9cd9a469786f18d7eb71173f568d4e6e22204d2489d98739a5a5fcdc91dadd765d
-
Filesize
6KB
MD58c649afd31dc14068b7b1ba7d8e31f4c
SHA1e1a3ebd679c0076ce4a3d77e22b99b4304112466
SHA256f330ee1a29e4a232bb27b7def823adf382ec8c702d4b73bf0c47312d4215d098
SHA512788c361beb92bbddbb3fe8c7e0d0ddd67f332114f61cf630c2f9b5e5380fb84d7c310e7884572536d9b78a2a243e5938b017ecb4dfedf5a518f9db7ed9b217d0
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD5287fddde927a4317e647a4b725674538
SHA1ef38ae420c65177949e2aa1e12ef09c7b7fba834
SHA256664761737c1e49a824ae4476dfe0e9f742a46cf6e0e7683f3d71205409268385
SHA512fc661c0d505b74c220ed1fceb8dc49d33a93b602a602be1224147134f7322231a67f15d671517837197522c6c9b7b5daf7ded307f332ae3ba2f466e57328499c
-
Filesize
10KB
MD57b0737a981e5f26e67e0a9f6a5900fdd
SHA15a16a38b41ff98dc0c0fabfa82ecca3c1f1814b2
SHA256d4f93b440f73445a38c22c4632b7c0514a86c5daabf2f24becd69409524bf0ef
SHA51270fef677c2bea3eafc2690f028d70c6cca8a67e36d01359dbece254928e3b4400a980da6d8532c40bfdfb2bbbf02a61397ff46791b66b4239c05a3a0f30787ab
-
Filesize
43KB
MD504b503df0753a8a4bf74035949215a47
SHA1fde82e54526910d082a80853730969888d86befd
SHA25681abb1776a5da5c7844a18f50a4f254eed232c6164b62e2a5fd69d4494c4b943
SHA5124608a20bfb499bc6a0ca89cab7d080f76f3d7fb2c730492bfa6d7f6301bd50b24af7f228c6a1b5ac06f033c7367fb580279446407bfdad0004669dbdfeb82da2