Analysis
-
max time kernel
66s -
max time network
66s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 06:53
General
-
Target
Nursultan Crack 1.16.5 (infected).7z
-
Size
111KB
-
MD5
12e7124cf069c75347e8291b5a682f85
-
SHA1
c66a93d01796b51f81577cfd4629b439e69da530
-
SHA256
e36bae9f31355d5d5ffdb550c1d7d1c0f88a7f52f7bae1288a6f9e5008f6471b
-
SHA512
5f0cc0697b68e7fa64df395e38a8586299aa97f3d33316cea3458591f7d83d36b7f319a6ad83773368e8d04ddd53f6a5f6b0a2d054d3480e565375a1a495f775
-
SSDEEP
1536:ymRAf4Fyhjpllzf89PZBmEdKPWCniAaPzJFUUjRIK+zzGhUQrosmgvP4+9iMagHo:yE50VU9xiW7L0USSuQwgvPHIkQIGR
Malware Config
Signatures
-
Detect Umbral payload 4 IoCs
resource yara_rule behavioral1/files/0x0007000000023cbc-4.dat family_umbral behavioral1/files/0x0008000000023cc8-10.dat family_umbral behavioral1/memory/1732-20-0x0000028E3A210000-0x0000028E3A250000-memory.dmp family_umbral behavioral1/memory/4168-27-0x0000000000400000-0x000000000045D000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3660 powershell.exe 1168 powershell.exe 5056 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation Nursultan Crack 1.16.5.exe -
Executes dropped EXE 3 IoCs
pid Process 4168 Nursultan Crack 1.16.5.exe 1732 Microsoft Defender.exe 4372 CrackLauncher.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 25 discord.com 26 discord.com 40 discord.com 41 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nursultan Crack 1.16.5.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4032 wmic.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\discord-1199748644409184347 CrackLauncher.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\discord-1199748644409184347\ = "URL:Run game 1199748644409184347 protocol" CrackLauncher.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\discord-1199748644409184347\URL Protocol CrackLauncher.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\discord-1199748644409184347\DefaultIcon\ = "C:\\Users\\Admin\\Desktop\\CrackLauncher.exe" CrackLauncher.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\discord-1199748644409184347\shell\open CrackLauncher.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\discord-1199748644409184347\shell\open\command\ = "C:\\Users\\Admin\\Desktop\\CrackLauncher.exe" CrackLauncher.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3442511616-637977696-3186306149-1000\{191AC901-EFFB-47C1-9C98-4EE7265DA0AC} msedge.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\discord-1199748644409184347\DefaultIcon CrackLauncher.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\discord-1199748644409184347\shell\open\command CrackLauncher.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\discord-1199748644409184347\shell CrackLauncher.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 1732 Microsoft Defender.exe 3660 powershell.exe 3660 powershell.exe 1168 powershell.exe 1168 powershell.exe 5056 powershell.exe 5056 powershell.exe 3284 msedge.exe 3284 msedge.exe 4628 msedge.exe 4628 msedge.exe 3024 msedge.exe 3024 msedge.exe 2260 msedge.exe 2260 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1048 7zFM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 1048 7zFM.exe Token: 35 1048 7zFM.exe Token: SeSecurityPrivilege 1048 7zFM.exe Token: SeDebugPrivilege 1732 Microsoft Defender.exe Token: SeIncreaseQuotaPrivilege 4628 wmic.exe Token: SeSecurityPrivilege 4628 wmic.exe Token: SeTakeOwnershipPrivilege 4628 wmic.exe Token: SeLoadDriverPrivilege 4628 wmic.exe Token: SeSystemProfilePrivilege 4628 wmic.exe Token: SeSystemtimePrivilege 4628 wmic.exe Token: SeProfSingleProcessPrivilege 4628 wmic.exe Token: SeIncBasePriorityPrivilege 4628 wmic.exe Token: SeCreatePagefilePrivilege 4628 wmic.exe Token: SeBackupPrivilege 4628 wmic.exe Token: SeRestorePrivilege 4628 wmic.exe Token: SeShutdownPrivilege 4628 wmic.exe Token: SeDebugPrivilege 4628 wmic.exe Token: SeSystemEnvironmentPrivilege 4628 wmic.exe Token: SeRemoteShutdownPrivilege 4628 wmic.exe Token: SeUndockPrivilege 4628 wmic.exe Token: SeManageVolumePrivilege 4628 wmic.exe Token: 33 4628 wmic.exe Token: 34 4628 wmic.exe Token: 35 4628 wmic.exe Token: 36 4628 wmic.exe Token: SeIncreaseQuotaPrivilege 4628 wmic.exe Token: SeSecurityPrivilege 4628 wmic.exe Token: SeTakeOwnershipPrivilege 4628 wmic.exe Token: SeLoadDriverPrivilege 4628 wmic.exe Token: SeSystemProfilePrivilege 4628 wmic.exe Token: SeSystemtimePrivilege 4628 wmic.exe Token: SeProfSingleProcessPrivilege 4628 wmic.exe Token: SeIncBasePriorityPrivilege 4628 wmic.exe Token: SeCreatePagefilePrivilege 4628 wmic.exe Token: SeBackupPrivilege 4628 wmic.exe Token: SeRestorePrivilege 4628 wmic.exe Token: SeShutdownPrivilege 4628 wmic.exe Token: SeDebugPrivilege 4628 wmic.exe Token: SeSystemEnvironmentPrivilege 4628 wmic.exe Token: SeRemoteShutdownPrivilege 4628 wmic.exe Token: SeUndockPrivilege 4628 wmic.exe Token: SeManageVolumePrivilege 4628 wmic.exe Token: 33 4628 wmic.exe Token: 34 4628 wmic.exe Token: 35 4628 wmic.exe Token: 36 4628 wmic.exe Token: SeDebugPrivilege 3660 powershell.exe Token: SeDebugPrivilege 1168 powershell.exe Token: SeIncreaseQuotaPrivilege 4588 wmic.exe Token: SeSecurityPrivilege 4588 wmic.exe Token: SeTakeOwnershipPrivilege 4588 wmic.exe Token: SeLoadDriverPrivilege 4588 wmic.exe Token: SeSystemProfilePrivilege 4588 wmic.exe Token: SeSystemtimePrivilege 4588 wmic.exe Token: SeProfSingleProcessPrivilege 4588 wmic.exe Token: SeIncBasePriorityPrivilege 4588 wmic.exe Token: SeCreatePagefilePrivilege 4588 wmic.exe Token: SeBackupPrivilege 4588 wmic.exe Token: SeRestorePrivilege 4588 wmic.exe Token: SeShutdownPrivilege 4588 wmic.exe Token: SeDebugPrivilege 4588 wmic.exe Token: SeSystemEnvironmentPrivilege 4588 wmic.exe Token: SeRemoteShutdownPrivilege 4588 wmic.exe Token: SeUndockPrivilege 4588 wmic.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 1048 7zFM.exe 1048 7zFM.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4168 wrote to memory of 1732 4168 Nursultan Crack 1.16.5.exe 90 PID 4168 wrote to memory of 1732 4168 Nursultan Crack 1.16.5.exe 90 PID 4168 wrote to memory of 4372 4168 Nursultan Crack 1.16.5.exe 91 PID 4168 wrote to memory of 4372 4168 Nursultan Crack 1.16.5.exe 91 PID 4372 wrote to memory of 2236 4372 CrackLauncher.exe 93 PID 4372 wrote to memory of 2236 4372 CrackLauncher.exe 93 PID 1732 wrote to memory of 4628 1732 Microsoft Defender.exe 94 PID 1732 wrote to memory of 4628 1732 Microsoft Defender.exe 94 PID 1732 wrote to memory of 3660 1732 Microsoft Defender.exe 96 PID 1732 wrote to memory of 3660 1732 Microsoft Defender.exe 96 PID 1732 wrote to memory of 1168 1732 Microsoft Defender.exe 99 PID 1732 wrote to memory of 1168 1732 Microsoft Defender.exe 99 PID 1732 wrote to memory of 4588 1732 Microsoft Defender.exe 102 PID 1732 wrote to memory of 4588 1732 Microsoft Defender.exe 102 PID 1732 wrote to memory of 1672 1732 Microsoft Defender.exe 104 PID 1732 wrote to memory of 1672 1732 Microsoft Defender.exe 104 PID 1732 wrote to memory of 232 1732 Microsoft Defender.exe 106 PID 1732 wrote to memory of 232 1732 Microsoft Defender.exe 106 PID 1732 wrote to memory of 5056 1732 Microsoft Defender.exe 108 PID 1732 wrote to memory of 5056 1732 Microsoft Defender.exe 108 PID 1732 wrote to memory of 4032 1732 Microsoft Defender.exe 110 PID 1732 wrote to memory of 4032 1732 Microsoft Defender.exe 110 PID 4372 wrote to memory of 860 4372 CrackLauncher.exe 114 PID 4372 wrote to memory of 860 4372 CrackLauncher.exe 114 PID 4372 wrote to memory of 3824 4372 CrackLauncher.exe 115 PID 4372 wrote to memory of 3824 4372 CrackLauncher.exe 115 PID 3824 wrote to memory of 1380 3824 msedge.exe 116 PID 3824 wrote to memory of 1380 3824 msedge.exe 116 PID 4372 wrote to memory of 3024 4372 CrackLauncher.exe 117 PID 4372 wrote to memory of 3024 4372 CrackLauncher.exe 117 PID 3024 wrote to memory of 3124 3024 msedge.exe 119 PID 3024 wrote to memory of 3124 3024 msedge.exe 119 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122 PID 3824 wrote to memory of 1336 3824 msedge.exe 122
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Nursultan Crack 1.16.5 (infected).7z"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1048
-
C:\Users\Admin\Desktop\Nursultan Crack 1.16.5.exe"C:\Users\Admin\Desktop\Nursultan Crack 1.16.5.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Users\Admin\AppData\Local\Temp\Microsoft Defender.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft Defender.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Microsoft Defender.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4588
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:1672
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5056
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:4032
-
-
-
C:\Users\Admin\Desktop\CrackLauncher.exe"C:\Users\Admin\Desktop\CrackLauncher.exe"2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:2236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/SDxDej44bY3⤵
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xf8,0x12c,0x7ffca54646f8,0x7ffca5464708,0x7ffca54647184⤵PID:1380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2016,3488353534809775857,17701697366397251337,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2028 /prefetch:24⤵PID:1336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2016,3488353534809775857,17701697366397251337,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3284
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/sk3d_club3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffca54646f8,0x7ffca5464708,0x7ffca54647184⤵PID:3124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2000,6658019456541499299,7884819938459655541,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1984 /prefetch:24⤵PID:3584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2000,6658019456541499299,7884819938459655541,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2000,6658019456541499299,7884819938459655541,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2760 /prefetch:84⤵PID:4656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,6658019456541499299,7884819938459655541,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:14⤵PID:4340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,6658019456541499299,7884819938459655541,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:14⤵PID:216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,6658019456541499299,7884819938459655541,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3960 /prefetch:14⤵PID:4888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,6658019456541499299,7884819938459655541,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5284 /prefetch:14⤵PID:3544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,6658019456541499299,7884819938459655541,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5296 /prefetch:14⤵PID:1480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2000,6658019456541499299,7884819938459655541,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4292 /prefetch:84⤵PID:1008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2000,6658019456541499299,7884819938459655541,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4248 /prefetch:84⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:2260
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3208
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2940
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
152B
MD5ba6ef346187b40694d493da98d5da979
SHA1643c15bec043f8673943885199bb06cd1652ee37
SHA256d86eec91f295dfda8ed1c5fa99de426f2fe359282c7ebf67e3a40be739475d73
SHA5122e6cc97330be8868d4b9c53be7e12c558f6eb1ac2c4080a611ba6c43561d0c5bb4791b8a11a8c2371599f0ba73ed1d9a7a2ea6dee2ae6a080f1912e0cb1f656c
-
Filesize
152B
MD5b8880802fc2bb880a7a869faa01315b0
SHA151d1a3fa2c272f094515675d82150bfce08ee8d3
SHA256467b8cd4aacac66557712f9843023dcedefcc26efc746f3e44157bc8dac73812
SHA512e1c6dba2579357ba70de58968b167d2c529534d24bff70568144270c48ac18a48ee2af2d58d78ae741e5a36958fa78a57955bd2456f1df00b781fc1002e123d2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize600B
MD5113ab03090b8a6c3f2afc7e9426e0b68
SHA1a0d548d48233e536e0a97714b26e55d9b0019a10
SHA256e7fdda040a4c0d07e319dd5b216c456cbda28c750e4ee3baf6e63195ac7f97fb
SHA512920e32e8b7d461e6e14090ecaef4cd8a4e5f5c7cdae51c5c469c4690523b79f7df4eec898e99882f96fbf4617131503e7a5362cdf12b22e5caba776087b77e25
-
Filesize
5KB
MD5b53e6d7cb65097b09fd688bc9e21a8f5
SHA105cd76eed466eb758672ddff03aa9b86170027cd
SHA256e5dc99f786d56ab9d258668b51cb008218f065ae0d272fdff6e16867a221b911
SHA512b2db676af1b36f703fa27133c39808093de03316243e6759f44298119efcc761cec84d39144b9c3684c9f771d6db9bafef31eed3ffdb2505d288e2669b227541
-
Filesize
6KB
MD50b49db97ac69095c8963d4549078e772
SHA1406c1486750bb73857395e92ad4a44c5c0b63ba7
SHA256fe8c05afc1fc17117315b16822a70cba6771d423ab8aa4f546c23e37546c13c9
SHA512e88c3418bd1d537a264d95d9530c88359a1929af65129e5cdb33017ee82e83e54a152bfa9404734e18db7612fc89118b92fb864112d52bfb5b30cc2256e4a1f6
-
Filesize
10KB
MD5843a61354de84cb6feeffbe0bd41834a
SHA1b60eb8ff126073915d781b636eef3b714ddf5913
SHA2562ab56a750250351de36b4727bc8ed824308d6b606136b4fbb521c568d78a6193
SHA512e3c7a02d2bce554ddc72da20c404fb7cd20bbdcd2c3a5bdc3c9432c82a7cad6c937f3f02519f5298f3289fa633248fc1b4cc5fa13567a6e69f089705b005b11d
-
Filesize
10KB
MD53eb56333ed5df027adb482592589aa78
SHA100715bf2769f678bcba94ac38eb5fb7672589626
SHA2561adb94c27aebf7392e84fba69826c6d5c9cb3ba8a265250d92e8de431b1384dd
SHA5124d3981ca2b435f639651f5f9f1be7b5d74144898d4dcaa954b69ff567784bbbf30aa3f6117c7023164ef1d10346fb6423fcafe1d969aaef8b212ec35723c2d6a
-
Filesize
8KB
MD52c0ed6376e94f2f1e46f838609caa945
SHA1b76fdf211519edcb2dd8973149bedb69c504c722
SHA256ad2520a315def8dce7c00cfee32eb2a8101279e14c9e0c3ef0d84232e6273c03
SHA512cf7c714587f2745f42d6d8ba89778da76baf0679c294e4a9aa7af75622bfc4e9255c60d72a1e0e3a3d0ea7772dcf9547f4a9a7833b34fc12d0576a17457b880b
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
948B
MD5af283a45e468abc28a9ac1c14af0a45d
SHA16d70a604e1a12e0df9b98a4bf57d335d78986c93
SHA256141a5cbf854b091471384f71c93282c31d166a8676d43559c38086dd6e07229c
SHA51205abb1f812dd979755e811928006974bccf076e8f618061e64db35b129bb78175a99bac6eefa5e11f6f3c4af94f60e9b7da4c4ba07fa740748ff47a4511d4db8
-
Filesize
229KB
MD57ab25e10c42d7a21f1799649c0b03c4e
SHA10b46cc256d0c4318d261768961485cc247a6314f
SHA2560a3412d95770025cf3fbdcacd918d9d49b90d9ad276238a9a676d1f1d2ba9d69
SHA512f8b00294dfead23ce45c007f17c90a8e2a62a9e539c948ff9b75e5a0147fe2f075cfaeedb583ae68b6291f1cf422a4d21d2e0e22541d4cc4ce0e0a39d071a21e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
102KB
MD5c137c5f5287d73a94d55bc18df238303
SHA195b4b01775bea14feaaa462c98d969eb81696d2c
SHA256d294856177658df0159cfe937e5ea95a8ee8a2ca85754d897aea3bb5d0d962c0
SHA512ba595d185ae98152658ce95964fd6bcce7e970896b0b1c674a142d126cf0433094debcd25527d9b4f5a6568cc5a8a42aeaef536166748eea3973f8b694564aa5
-
Filesize
341KB
MD5011697c6b74b09defc18eb06a40e66f1
SHA1752503e83d083988cb1c73dbf5bd046ed64d5555
SHA25642ee176a76d9d08837b9ca332c3fa89680c93efe8fca1ab77d4771f26157917f
SHA5125c64e93683b3df46f97e66042780e0b066fedcd2f4b1610580aa1cc52160f90891d3d860e3459de6a9b78360cd74c6232542607dd1026331b8efe5847920bda6