Analysis
-
max time kernel
132s -
max time network
134s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250128-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250128-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
31-01-2025 11:31
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/enginestein/Virus-Collection
Resource
win10ltsc2021-20250128-en
General
-
Target
https://github.com/enginestein/Virus-Collection
Malware Config
Extracted
crimsonrat
185.136.161.124
Signatures
-
Chimera 64 IoCs
Ransomware which infects local and network files, often distributed via Dropbox links.
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\pl-pl\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\eu-es\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\da-dk\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ru-ru\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files-select\js\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\en-gb\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sl-si\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ru-ru\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\tr-tr\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\misc\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nb-no\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\cs-cz\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\cs-cz\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sv-se\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\da-dk\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sv-se\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\eu-es\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-cn\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fr-fr\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\da-dk\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\cs-cz\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\nl-nl\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\es-es\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-il\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pt-br\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ar-ae\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\tr-tr\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-tw\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\eu-es\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ko-kr\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ca-es\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files\Microsoft Office\root\fre\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ko-kr\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\ICU\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fi-fi\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files\VideoLAN\VLC\plugins\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pl-pl\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dummy\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fi-fi\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fr-ma\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nl-nl\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\de-de\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\uk-ua\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ca-es\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-ae\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files\VideoLAN\VLC\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pl-pl\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files\VideoLAN\VLC\skins\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-ae\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\root\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-tw\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-cn\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ko-kr\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\nb-no\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\tr-tr\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe -
Chimera Ransomware Loader DLL 1 IoCs
Drops/unpacks executable file which resembles Chimera's Loader.dll.
resource yara_rule behavioral1/memory/2984-509-0x0000000010000000-0x0000000010010000-memory.dmp chimera_loader_dll -
Chimera family
-
CrimsonRAT main payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000027e92-345.dat family_crimsonrat -
CrimsonRat
Crimson RAT is a malware linked to a Pakistani-linked threat actor.
-
Crimsonrat family
-
Renames multiple (3280) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Downloads MZ/PE file 4 IoCs
flow pid Process 44 1704 msedge.exe 44 1704 msedge.exe 44 1704 msedge.exe 44 1704 msedge.exe -
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\Control Panel\International\Geo\Nation CrimsonRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\Control Panel\International\Geo\Nation CrimsonRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\Control Panel\International\Geo\Nation CrimsonRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\Control Panel\International\Geo\Nation CrimsonRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\Control Panel\International\Geo\Nation CrimsonRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\Control Panel\International\Geo\Nation CrimsonRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\Control Panel\International\Geo\Nation CrimsonRAT.exe -
Executes dropped EXE 17 IoCs
pid Process 4636 CrimsonRAT.exe 4804 dlrarhsiva.exe 3588 CrimsonRAT.exe 1296 CrimsonRAT.exe 4124 dlrarhsiva.exe 2808 CrimsonRAT.exe 1356 dlrarhsiva.exe 3808 CrimsonRAT.exe 1240 dlrarhsiva.exe 2068 dlrarhsiva.exe 5104 CrimsonRAT.exe 2240 CrimsonRAT.exe 2092 dlrarhsiva.exe 3768 dlrarhsiva.exe 4832 AgentTesla.exe 2984 HawkEye.exe 3852 HawkEye.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 25 IoCs
description ioc Process File opened for modification C:\Users\Admin\OneDrive\desktop.ini AgentTesla.exe File opened for modification C:\Users\Admin\Searches\desktop.ini AgentTesla.exe File opened for modification C:\Program Files (x86)\desktop.ini AgentTesla.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini AgentTesla.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini AgentTesla.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini AgentTesla.exe File opened for modification C:\Users\Admin\Links\desktop.ini AgentTesla.exe File opened for modification C:\Users\Admin\Music\desktop.ini AgentTesla.exe File opened for modification C:\Users\Admin\Videos\desktop.ini AgentTesla.exe File opened for modification C:\Users\Public\Desktop\desktop.ini AgentTesla.exe File opened for modification C:\Users\Public\Music\desktop.ini AgentTesla.exe File opened for modification C:\Users\Public\Pictures\desktop.ini AgentTesla.exe File opened for modification C:\Users\Public\desktop.ini AgentTesla.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini AgentTesla.exe File opened for modification C:\Users\Admin\Documents\desktop.ini AgentTesla.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini AgentTesla.exe File opened for modification C:\Users\Public\Downloads\desktop.ini AgentTesla.exe File opened for modification C:\Program Files\desktop.ini AgentTesla.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini AgentTesla.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini AgentTesla.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini AgentTesla.exe File opened for modification C:\Users\Public\Documents\desktop.ini AgentTesla.exe File opened for modification C:\Users\Public\Videos\desktop.ini AgentTesla.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini AgentTesla.exe File opened for modification C:\Users\Public\Libraries\desktop.ini AgentTesla.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 43 raw.githubusercontent.com 44 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 61 bot.whatismyipaddress.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\root\ui-strings.js AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\de-de\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\connectionmanager_dmr.xml AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nl-nl\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\connectionmanager_dmr.xml AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\fillandsign.svg AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\back-arrow-default.svg AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sk-sk\ui-strings.js AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ko-kr\ui-strings.js AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ja-jp\ui-strings.js AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\tr-tr\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\tr-tr\ui-strings.js AgentTesla.exe File created C:\Program Files\Microsoft Office\root\Licenses\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_removeme-default_18.svg AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account-select\js\plugin.js AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-il\ui-strings.js AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\en-gb\ui-strings.js AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ui-strings.js AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sl-si\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\uk-ua\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] AgentTesla.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Abbreviations\en_US\List.txt AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_checkbox_unselected_18.svg AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-tw\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\tr-tr\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ca-es\ui-strings.js AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\create_form.gif AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\uk-ua\ui-strings.js AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hr-hr\ui-strings.js AgentTesla.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsnld.xml AgentTesla.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\winamp2.xml AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filterselected-down_32.svg AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-cn\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sk-sk\ui-strings.js AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\lets-get-started.png AgentTesla.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt AgentTesla.exe File created C:\Program Files\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\da-dk\ui-strings.js AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\de-de\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\eu-es\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ro-ro\ui-strings.js AgentTesla.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt AgentTesla.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\rhp\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\cs-cz\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\it_get.svg AgentTesla.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogo.scale-140.png AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_ie8.gif AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\Adobe Acrobat Pro DC.pdf AgentTesla.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\zipfs.jar AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ru-ru\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-ma\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\sl_get.svg AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\dd_arrow_small2x.png AgentTesla.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\sunjce_provider.jar AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\it-it\ui-strings.js AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\rhp_world_icon_hover_2x.png AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dummy\adobe-old-logo.jpg AgentTesla.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main.xml AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\next-arrow-disabled.svg AgentTesla.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-tw\ui-strings.js AgentTesla.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\cs-cz\YOUR_FILES_ARE_ENCRYPTED.HTML AgentTesla.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-180.png AgentTesla.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AgentTesla.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HawkEye.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HawkEye.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTURL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IENTSR" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTTopResultURL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IENTTR" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\User Preferences\2BB20B33B4171CDAAB6469225AE6A582ED33D7B488 = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000071a3c98f3429a47b520a10c6e48112100000000020000000000106600000001000020000000f3e4a5156d65bb151eaf61ca91124a5bc3251766838bd8e0ffc0574c643be22c000000000e8000000002000020000000914c1bd3cdecbb356d237fe94b5ff2b319f1572eb33ea7ed34200da12effc1e7100000006d9a8caf101caeba3ca193dc9f36f7df4000000091857a27dc71a81f73474682850074907e4de5365fa802a088c95db87e51ab2907efefbb221b494a72c1a60e6859e9be9b816e4c00510b642be29bd943f73ef6 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURLFallback = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IESS02&market={language}" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTLogoURL = "http://go.microsoft.com/fwlink/?LinkID=403856&language={language}&scale={scalelevel}&contrast={contrast}" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\User Preferences\3DB9590C4C4C26C4CCBDD94ECAD790359708C3267B = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\Software\Microsoft\Internet Explorer\User Preferences iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTSuggestionsURL = "http://api.bing.com/qsml.aspx?query={searchTerms}&market={language}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IENTSS" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\Version = "5" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\UpgradeTime = 3a0a8a43e371db01 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\URL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{28130755-DFC7-11EF-AD5C-460E439FE588} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconPath = "C:\\Users\\Admin\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTLogoPath = "C:\\Users\\Admin\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconURLFallback = "http://www.bing.com/favicon.ico" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.4355\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconURL = "http://www.bing.com/favicon.ico" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IESS02&market={language}" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\DefaultScope = "{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2206060733-4028293381-3488472159-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 317606.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 1704 msedge.exe 1704 msedge.exe 3032 msedge.exe 3032 msedge.exe 4428 identity_helper.exe 4428 identity_helper.exe 640 msedge.exe 640 msedge.exe 4628 msedge.exe 4628 msedge.exe 1552 msedge.exe 1552 msedge.exe 4592 msedge.exe 4592 msedge.exe 3576 msedge.exe 3576 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe 2984 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
pid Process 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2984 HawkEye.exe Token: SeDebugPrivilege 3852 HawkEye.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe 3032 msedge.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 3032 msedge.exe 4832 AgentTesla.exe 3020 iexplore.exe 3020 iexplore.exe 3020 iexplore.exe 3016 IEXPLORE.EXE 3016 IEXPLORE.EXE 3016 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3032 wrote to memory of 1544 3032 msedge.exe 79 PID 3032 wrote to memory of 1544 3032 msedge.exe 79 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 2016 3032 msedge.exe 80 PID 3032 wrote to memory of 1704 3032 msedge.exe 81 PID 3032 wrote to memory of 1704 3032 msedge.exe 81 PID 3032 wrote to memory of 2256 3032 msedge.exe 82 PID 3032 wrote to memory of 2256 3032 msedge.exe 82 PID 3032 wrote to memory of 2256 3032 msedge.exe 82 PID 3032 wrote to memory of 2256 3032 msedge.exe 82 PID 3032 wrote to memory of 2256 3032 msedge.exe 82 PID 3032 wrote to memory of 2256 3032 msedge.exe 82 PID 3032 wrote to memory of 2256 3032 msedge.exe 82 PID 3032 wrote to memory of 2256 3032 msedge.exe 82 PID 3032 wrote to memory of 2256 3032 msedge.exe 82 PID 3032 wrote to memory of 2256 3032 msedge.exe 82 PID 3032 wrote to memory of 2256 3032 msedge.exe 82 PID 3032 wrote to memory of 2256 3032 msedge.exe 82 PID 3032 wrote to memory of 2256 3032 msedge.exe 82 PID 3032 wrote to memory of 2256 3032 msedge.exe 82 PID 3032 wrote to memory of 2256 3032 msedge.exe 82 PID 3032 wrote to memory of 2256 3032 msedge.exe 82 PID 3032 wrote to memory of 2256 3032 msedge.exe 82 PID 3032 wrote to memory of 2256 3032 msedge.exe 82 PID 3032 wrote to memory of 2256 3032 msedge.exe 82 PID 3032 wrote to memory of 2256 3032 msedge.exe 82 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/enginestein/Virus-Collection1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ffbaaef46f8,0x7ffbaaef4708,0x7ffbaaef47182⤵PID:1544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:22⤵PID:2016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:32⤵
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
PID:1704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2896 /prefetch:82⤵PID:2256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:12⤵PID:5080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:12⤵PID:1504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4876 /prefetch:12⤵PID:1688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5640 /prefetch:82⤵PID:5076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5640 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4928 /prefetch:82⤵PID:4264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5944 /prefetch:12⤵PID:400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5908 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6344 /prefetch:82⤵PID:2924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2224 /prefetch:12⤵PID:2764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6420 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1824 /prefetch:82⤵PID:2744
-
-
C:\Users\Admin\Downloads\CrimsonRAT.exe"C:\Users\Admin\Downloads\CrimsonRAT.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:4636 -
C:\ProgramData\Hdlharas\dlrarhsiva.exe"C:\ProgramData\Hdlharas\dlrarhsiva.exe"3⤵
- Executes dropped EXE
PID:4804
-
-
-
C:\Users\Admin\Downloads\CrimsonRAT.exe"C:\Users\Admin\Downloads\CrimsonRAT.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:3588 -
C:\ProgramData\Hdlharas\dlrarhsiva.exe"C:\ProgramData\Hdlharas\dlrarhsiva.exe"3⤵
- Executes dropped EXE
PID:4124
-
-
-
C:\Users\Admin\Downloads\CrimsonRAT.exe"C:\Users\Admin\Downloads\CrimsonRAT.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:1296 -
C:\ProgramData\Hdlharas\dlrarhsiva.exe"C:\ProgramData\Hdlharas\dlrarhsiva.exe"3⤵
- Executes dropped EXE
PID:1356
-
-
-
C:\Users\Admin\Downloads\CrimsonRAT.exe"C:\Users\Admin\Downloads\CrimsonRAT.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:2808 -
C:\ProgramData\Hdlharas\dlrarhsiva.exe"C:\ProgramData\Hdlharas\dlrarhsiva.exe"3⤵
- Executes dropped EXE
PID:1240
-
-
-
C:\Users\Admin\Downloads\CrimsonRAT.exe"C:\Users\Admin\Downloads\CrimsonRAT.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:3808 -
C:\ProgramData\Hdlharas\dlrarhsiva.exe"C:\ProgramData\Hdlharas\dlrarhsiva.exe"3⤵
- Executes dropped EXE
PID:2068
-
-
-
C:\Users\Admin\Downloads\CrimsonRAT.exe"C:\Users\Admin\Downloads\CrimsonRAT.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:5104 -
C:\ProgramData\Hdlharas\dlrarhsiva.exe"C:\ProgramData\Hdlharas\dlrarhsiva.exe"3⤵
- Executes dropped EXE
PID:2092
-
-
-
C:\Users\Admin\Downloads\CrimsonRAT.exe"C:\Users\Admin\Downloads\CrimsonRAT.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:2240 -
C:\ProgramData\Hdlharas\dlrarhsiva.exe"C:\ProgramData\Hdlharas\dlrarhsiva.exe"3⤵
- Executes dropped EXE
PID:3768
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6072 /prefetch:12⤵PID:1700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5776 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6044 /prefetch:82⤵PID:4340
-
-
C:\Users\Admin\Downloads\AgentTesla.exe"C:\Users\Admin\Downloads\AgentTesla.exe"2⤵
- Chimera
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4832 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -k "C:\Users\Admin\Music\YOUR_FILES_ARE_ENCRYPTED.HTML"3⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3020 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3020 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3016
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6200 /prefetch:12⤵PID:1716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6752 /prefetch:82⤵PID:1520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6384 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4592
-
-
C:\Users\Admin\Downloads\HawkEye.exe"C:\Users\Admin\Downloads\HawkEye.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:12⤵PID:768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5832 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3576
-
-
C:\Users\Admin\Downloads\HawkEye.exe"C:\Users\Admin\Downloads\HawkEye.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6864 /prefetch:12⤵PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6880 /prefetch:12⤵PID:344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6280 /prefetch:12⤵PID:232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1828 /prefetch:12⤵PID:1264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4252 /prefetch:12⤵PID:4716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,14169494414170041145,17277637659296875031,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5728 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2984
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3316
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5116
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5e77d814f9357c174eb5d4eec8d3337f9
SHA14e22f34e37e2753e68062aa3fac4c999857c72e9
SHA2568f775cf14c8ac9dfe1ec47f637e7d0a5411ac2b5169f02d7b17567ee5e90843d
SHA512ec9667aa91caa4f2a06ae87a68b4e6d585defc269a949bf941d2aa6676c887d8e48cce2b98bd20024043296ee2fcb35e0d10819959b14da18229c6c01e4f2109
-
Filesize
9.1MB
MD564261d5f3b07671f15b7f10f2f78da3f
SHA1d4f978177394024bb4d0e5b6b972a5f72f830181
SHA25687f51b4632c5fbc351a59a234dfefef506d807f2c173aac23162b85d0d73c2ad
SHA5123a9ff39e6bc7585b0b03f7327652e4c3b766563e8b183c25b6497e30956945add5684f1579862117e44c6bac2802601fc7c4d2a0daa1824f16c4da1fd6c9c91a
-
Filesize
56KB
MD5b635f6f767e485c7e17833411d567712
SHA15a9cbdca7794aae308c44edfa7a1ff5b155e4aa8
SHA2566838286fb88e9e4e68882601a13fa770f1b510a0a86389b6a29070a129bf2e5e
SHA512551ba05bd44e66685f359802b35a8c9775792a12844906b4b53e1a000d56624c6db323754331c9f399072790991c1b256d9114a50fb78111652a1c973d2880af
-
Filesize
57KB
MD5f3f685494efc10f37073e381ba2e39cf
SHA140ffd7a93c50c570b69c5a330c508c2425356eea
SHA2564638a45edb723c315f844346914be802e566a796347c23a2761d9f4ffdc58903
SHA512f5a3eb8eea5e3c8bf6b6d269ff53ea6a1bb477d0c06c598884c8d7ef3b5d79d9ca6b19e8b08972ff10225f69dce5eaf2ab8f327a449e8dc70d50a9513b055652
-
C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
Filesize4KB
MD5da597791be3b6e732f0bc8b20e38ee62
SHA11125c45d285c360542027d7554a5c442288974de
SHA2565b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07
SHA512d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e
-
Filesize
20B
MD5b3ac9d09e3a47d5fd00c37e075a70ecb
SHA1ad14e6d0e07b00bd10d77a06d68841b20675680b
SHA2567a23c6e7ccd8811ecdf038d3a89d5c7d68ed37324bae2d4954125d9128fa9432
SHA51209b609ee1061205aa45b3c954efc6c1a03c8fd6b3011ff88cf2c060e19b1d7fd51ee0cb9d02a39310125f3a66aa0146261bdee3d804f472034df711bc942e316
-
Filesize
1KB
MD5b2385a5c9864a22996a735d92ea0bbea
SHA16102095de817c5118b2daff432176cb1a6c31e70
SHA25677071d2e1fdfc305512f111f44cebf7231f696c3bed3cdf5fd369b4485330d9c
SHA5129e4b1da35348bc9e047334082a56a765d8dbcbd86594818f1dddbc46fbb6279f4389333d6fd2567466f948d1f62f0af343e48474c98c0d148f4e27ae8a2a2816
-
Filesize
152B
MD57aa0be13c8d914912341bac39e064869
SHA155d20143756d1c85a67d7172682542739d1d1939
SHA25631f51a011ab2fdcee551b41cee5371b4c3b5be991d2d83700036c062cc41dd9e
SHA5126693457f475f0ddb71129b0c9e0d4939ca47b732133f6eae8f829286b2a27dc90f17767e7ec413eaf8e30ed2c13645716848a29af0c2fb0f695be1114aeb99c2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5e8096d55dc6e42de125b7a393d7d4ff3
SHA12f89b9727023f4d5a4fdb26cd975b97797617db6
SHA2569db4a66fda638aa04cf644dfe3b53c21f71db6e37d2355533a30d0b8ff59fda4
SHA512c205fd1b07a9e651d5147a2d740e72577f7699bdd7359865077d5586965ac41e69a84015dcffcf250f02ed5052951d6d8bd710e636baa774de0b561521c5c3a3
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
579B
MD58bbf66ae9ec386af4152e640d99ee79f
SHA16eed11e2861ec6509f508ae7197d0338897fb869
SHA25663323b56c49b79c0cc4e1d4860f2121f462a4813f256a028c777604470013209
SHA512fa2ca0c0a7a8f8d3396001a6e23113ed50d54ae83af55b5b0f4db40fee7d04590eb316f315eadc08677fcb6a731d9b662d1bff18faea70a66f566a1136792ecb
-
Filesize
6KB
MD59a2ec71882bc82caeac15571137d85d9
SHA1a2cceeb3042189e205163154f7ff540b2a68238f
SHA256dc8e1af6fe59731ea1047292cbfa75a97522c567673d997ca7b01fff086131f6
SHA512de680441b0d9975217be679636cd40f09d6d42c0795f0a18f23fda282fc90b0336775a692c965533be3fba0d1e9cba1e48eb7a805d6c3e8f140cad37aab70c39
-
Filesize
5KB
MD50495eca7401411aea2b59566e451241a
SHA1a1fecfa3e84e975ec3912b296916726c4d784c8c
SHA2560441bbee5f9471dc1506be299585559db1b0aa04a37036c8312b639dacbc861a
SHA512ed7f2e4742e8adb23ed556d4bccbb1a35904b28172edba1531b42ae5720fc35b49d480a7b8c07f0d65e86d8379ce88ba7b7d48aef6aa503202490b92b002fb35
-
Filesize
6KB
MD5971668f49b27f201360c1827cbd29f99
SHA14d43d2fe693e46df6d5b73a94a56ffeb4b80abe3
SHA256bb709e1d9b43e8299a0500d2fb3f428bbc28ae3878fc3443e9cb3693397006aa
SHA512331d1d398f52a4c4c08d8a39497a51865b5a7ed0dffcca64709885614d2960c6bd18bd195d9d1798d7aadc3f9353277071633b3d005d8892a47432ba560b0ef4
-
Filesize
24KB
MD564408354e71c8264df3a538878c38b44
SHA17b3e10b9a40323167f8a4f9ab8a2a1c9143c3d46
SHA256102fce3255edb96139fc78389e2c006ba7b7730f2baa47cdf2bd64a7b7517f51
SHA51209c9f949c89df940b003bc5b1bc55904a66120e093fe3bd9789f3a772371cb92c71b05de707a3a78ad207478c35de23b15eb521b8173eae93a1278f20c469dfb
-
Filesize
1KB
MD5436d4a31745181a13105bf162e5e6e7f
SHA175fa2cdbb69ef6f0baa14a53b6883e95abb4a15f
SHA2563c4f1c43cbfc7b4a7f4e35bb0052a0c032ff9ee68a2723b470752230d671e315
SHA512ffc5cd19553efa2f96737b505ad8bdf0070ba5110c29eced9153395e4921c956276c34c3e5f45ac12f041eec56adaa0d8a0cddf2df4af7826d3d87d33b46dd83
-
Filesize
1KB
MD5b06075346b2156184dad55b79ce684c6
SHA1b22d6b067df76ad937837cd8f5b9971b83d4dd06
SHA2568f24f309a254f0efa29d7d60c8fab10516072f3e4bad8cb260c542f7836203fe
SHA512893c0a6267b43c8f3d90667aaa9c7fcbdbeb089b92d2fd952c0b7cc2638d25eca4b18126217088dab013901b9b4669ed10fb845c621329d41d6ae5e6f65d6a7d
-
Filesize
1KB
MD556723ab719eee084cc3531acd27b39f5
SHA11188fc0833629950274bc2cf7c0d1c91565ab3b8
SHA256a52e4717e98c037254ce75782d9ec6e2cec971d9869d9067ce69428412b3b79e
SHA512295d13882737f6c77759f8b1e8b89195aa733da8854945101d4f1cde1645766ba4fe2de8a14f02ff7f257c87d486deb44c882f56dd3bf602a5c307a633c12732
-
Filesize
874B
MD55ace36df29bbf372f4e031db2518748e
SHA1ebcd0bbc9384252e6ca760aab123ebe109e88145
SHA256bec01e0a5cc9198c6ec2a2f24003c2bf4bbbd9730d305dd18a6e9ccb7264e0c2
SHA512203d68e909a058e9353a410497061499015985b99bb4b97530126340c98a3533a039c37816e8632dc63386e73fda341defe6dc030690c38802769d094a82712f
-
Filesize
1KB
MD5a28d4c500da4f1b820beec8666a841f4
SHA198135a7ffab7fe3523293ed75bd430ef7aa6d3d4
SHA256bfd6050b92368fc59214d35d775806d0822d776db11b320ce566fcdf3348f8b7
SHA5125476e6861ca7554989b6b7b288988284c3b75f65f537f3baa0c850cce055cacc0dc8a4969494b4635493c232e8fc29221d55054441ec16eff6d865591c1c3f16
-
Filesize
1KB
MD5a6dc82450655cfd75fa558060c948b80
SHA124f9f8db7c33b419c5aa053a53f76705f2d09676
SHA256a4abb4bc72a34890fa1c4efc86973fc636088d49bd759d2c527b347321d0e87d
SHA5129b22eb254caf86ecc7ddbce305809eb6e7ee4747cd0aca7785a638c8fe493b9c7d1dc3b3b5515731cb42eaccfba33ce30d66413a91274655324dd6574019fe14
-
Filesize
1KB
MD5325f734277955582a706fa0fa06de65b
SHA11a3cb861e6442267e0705ded27db6997f543472a
SHA25663f66d916f217ef185fa7b1cceedf87b275a35a59d6bc8fd57f95d8ad774bbd2
SHA51275c00ea28e963d9a545d451ac8a7ee55ed45a72a16b3fb827bd896feb499e1131d50f0c761f5b1cacff18048562aaf26e47a361e7ded87025d7a75f28e98d585
-
Filesize
1KB
MD514cd0641428747416395e6aa03fcc5d7
SHA14072abf417bfce1e2520a5775831efde85f2f5dc
SHA256d1869298613eaf982c8a1ba4b7005b7e9382d3f403bd716433942a30697080be
SHA5129971ca34c9b0ccfa868b83d2f5d2c0566af7ef4d11d7c299a23786a1807e9b12a8b105e98a57bffe59a9ad61183e58d47c3ecc3debbf8e37cbab793508438c37
-
Filesize
1KB
MD5b4d21aba62e565f0eb6a7ec49bed65be
SHA17ffe7172a68946e2dd2558cc2ec0329e07bef880
SHA25614f30d383590936448941bcecd16e596b9ce34f9155fd8ca19429be938bde91b
SHA5120fade1f99fa07b16a1aa35395111d7c8745a762d3b63a2af5d7831b0ef3c92f705353e6154e108f7955a908ecc2d4886afd2557db793c1b2abb7ffa002592738
-
Filesize
874B
MD5ec6b5c8aad1c3c6ffc073dc55a1c7a6c
SHA17565e859b12c24d3ab96c7d87895c37900614ad9
SHA256eb8b0c9ea9c297d77fbda5441fd742a9f9795a1fb0e2042f0c40406e3c02f23e
SHA5123a042a4cfcbae157e4a2f30540728d1a8fc6b84bd1b4f23e4fa67f9fd995f5ab2e0fa88d39b8ff777502a65efb6186382781a302c4591d37477ae3b588cdbc12
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD53a8f2e06b902561f8ab963cb70571cbd
SHA16fe859c28377459fdecf2f3cc81e95209cc41315
SHA2566436580d259629a6bdd462b307217bfbb2d75ddbf39928fda57fb2a68f01be9c
SHA512d80bf30b38d89da88bbc12a620fbce336b292df259e9157b77d3089f055a500b6f60ef5c54a961525a7d6d2270d848a36660f01d0ce733f85a65d7cd02984624
-
Filesize
10KB
MD5d141966ba8baccedbc4973c06bae6c13
SHA12da70d34e02d894be3fe9cdca2cdd6a31ea73640
SHA25696236aa05bc497bbf3f61cec8e694d45c216491c62d6eacd4dcaf28b6e1c029c
SHA5121b9e16587428db721d3d03ecc9fd279ebc1fa0956ce8ff0530ec1b62c91d86e9682c14cf010e65a136aa4afda56784c49d3d06a4d0b67e465584643f73a24e4b
-
Filesize
11KB
MD50da9c7014b25e83eefc0454c0eaa92be
SHA190b3e52af2492b5964c9a9bd54f3885d9197b916
SHA256252ae3b4a900875d10122de805330eedf3d6c76fbe17b56d382cfc445cfcc4cb
SHA5122165d676b3389641b7125ea8950893f24e46641b86bcf4d045d6c6536bb16d7fb141c50a13ed0a9de9af7013777246e3e7b8869f8c4646cb1c7b81b8ca14a09d
-
Filesize
10KB
MD563984ad4f94cb501222f7a6bb9c6194a
SHA1922f15bbfb4a1ffc2ad3b3f61e56bc0ca763df3b
SHA256e8050482ab00c81776ae56a9037478b32755f1b7438d86ddfa8e53678710c90a
SHA5125eacdcf28560d5a87ee073eed34e95ee2c29873b507cb140246093a58404963f7a67cc323b2f30ee1b60670309a32ce8f3246c6a46d02c2da79f699af53c5e47
-
Filesize
11KB
MD515fa7a53cc15543734049d57a01ff0e9
SHA1b9cff635d56f0ff2ce1b58cec73e63d5be05b300
SHA25624fd40c6f39190886604c18c5d6b88bf9209ee84ecd734b13be6263c6426eaed
SHA512ae2b052867d6006517e5c596cb4cd7733c8762f33a418eb40b8d02b14154a5b8d766e16c17baca953e9e0932eedc274d300882dd4f46729e1f731c6f71a04e73
-
Filesize
11KB
MD572978b63811f5cdbe528c8c5637b9c66
SHA1a1efd42e13b2c1c37fa220d5a515fb9cdd338359
SHA2562d3dc3080eba772ef71be9b1498bdd84a22c523efe4355cf06d482f862d339f0
SHA51243895fed44eaec552619f19d0a48379315563fc112827f7e444bbc00350fe0682a9d333632db82a18ea377bc2f5c3efcea3b37eb9fe5c7f69f339dd3e6a1a1f8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms
Filesize6KB
MD5a52afc028de0e5bf1c29636b19a19621
SHA185088b4f30ad4a1b3ad66c33a52099d58f70e054
SHA25671585c6d3a459076291d9583fd365eb5e30a4bb2b1c1a0e68a1ff3a7c9173861
SHA512a5ab3378cf8186ed72077ab27d12b1ecf92ccd0aa8e1ee76b44a03761b386abb378fffb8df3ac8756445c6f213d6e6050e19488f5b85d86cb656d493568d6905
-
Filesize
131KB
MD500ab8521c27a562117b12737f9670e87
SHA1861ec8fbd7154896c451561f066bab8c2f7c22fd
SHA2567c38d589049541cc5a854c7d76731fc748558b03b2ac0503facbf0e3b9e2632a
SHA512a8e9717bba213286fd3b609178691902b8a0406e67bd2001c1d1942b3b94c4a7a358612115b2eb16e488cb3f25e6e67f59ed4d383859dca0a511de8c2bacc6b0
-
Filesize
84KB
MD5b6e148ee1a2a3b460dd2a0adbf1dd39c
SHA1ec0efbe8fd2fa5300164e9e4eded0d40da549c60
SHA256dc31e710277eac1b125de6f4626765a2684d992147691a33964e368e5f269cba
SHA5124b8c62ddfc7cd3e5ce1f8b5a1ba4a611ab1bfccf81d80cf2cfc831cffa1d7a4b6da0494616a53b419168bc3a324b57382d4a6186af083de6fc93d144c4503741
-
Filesize
2.8MB
MD5cce284cab135d9c0a2a64a7caec09107
SHA1e4b8f4b6cab18b9748f83e9fffd275ef5276199e
SHA25618aab0e981eee9e4ef8e15d4b003b14b3a1b0bfb7233fade8ee4b6a22a5abbb9
SHA512c45d021295871447ce60250ff9cbeba2b2a16a23371530da077d6235cfe5005f10fa228071542df3621462d913ad2f58236dc0c0cb390779eef86a10bba8429f
-
Filesize
5KB
MD5fe537a3346590c04d81d357e3c4be6e8
SHA1b1285f1d8618292e17e490857d1bdf0a79104837
SHA256bbc572cced7c94d63a7208f4aba4ed20d1350bef153b099035a86c95c8d96d4a
SHA51250a5c1ad99ee9f3a540cb30e87ebfdf7561f0a0ee35b3d06c394fa2bad06ca6088a04848ddcb25f449b3c98b89a91d1ba5859f1ed6737119b606968be250c8ce
-
Filesize
232KB
MD560fabd1a2509b59831876d5e2aa71a6b
SHA18b91f3c4f721cb04cc4974fc91056f397ae78faa
SHA2561dacdc296fd6ef6ba817b184cce9901901c47c01d849adfa4222bfabfed61838
SHA5123e842a7d47b32942adb936cae13293eddf1a6b860abcfe7422d0fb73098264cc95656b5c6d9980fad1bf8b5c277cd846c26acaba1bef441582caf34eb1e5295a