Analysis
-
max time kernel
17s -
max time network
18s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 00:10
Behavioral task
behavioral1
Sample
AAservices.exe
Resource
win10v2004-20250314-en
General
-
Target
AAservices.exe
-
Size
5.2MB
-
MD5
b6d4cf90524ad23f23b424d2fc026301
-
SHA1
4350535f3206ea439d2d320b06eaa0ab9141406e
-
SHA256
519bcced29022f139097cc2c56c9e3489329bb63017f202dd15b5234c2d76d0f
-
SHA512
6ccfd3376c47d1dc0615ce54adef257b69398b61c8cd9ec89044150d0c027eb6ee54e8955a34b953b849f935265f846583e30ca414e493f397cbb94446540910
-
SSDEEP
98304:5v6FYeZ3vFpkRmGWoTxi0wGGzBjryX82uypSb9ndo9JCmVq2q:QFYeZ3vFpkRRdwB3ys2uypSZ4JCEq2q
Malware Config
Signatures
-
Orcus family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/files/0x000c000000022ed9-63.dat family_stormkitty -
Stormkitty family
-
Orcurs Rat Executable 1 IoCs
resource yara_rule behavioral1/files/0x000c000000022ed9-63.dat orcus -
Downloads MZ/PE file 1 IoCs
flow pid Process 44 892 msedge.exe -
Stops running service(s) 4 TTPs
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\pl\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\zh_TW\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\fil\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\sl\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\zu\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\ml\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\ko\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\eu\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\mn\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\cy\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\az\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\offscreendocument.html msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\bg\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\nl\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\service_worker_bin_prod.js msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\lv\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\uk\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\ca\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\id\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\128.png msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\pt_PT\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\af\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\el\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\hi\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\fr\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\hr\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\bn\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\it\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\en_CA\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\is\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\offscreendocument_main.js msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\te\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\sr\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\th\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\hu\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\tr\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\ta\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\ne\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\et\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\kk\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\ar\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\vi\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\sw\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\gu\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\sk\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\my\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\dasherSettingSchema.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\ja\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\ka\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\en_US\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\ur\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\es\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\hy\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\fr_CA\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\zh_HK\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\gl\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\ru\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\mr\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\cs\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\si\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\_locales\fa\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4984_564461813\page_embed_script.js msedge.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4860 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Kills process with taskkill 8 IoCs
pid Process 4836 taskkill.exe 1256 taskkill.exe 1552 taskkill.exe 1404 taskkill.exe 4888 taskkill.exe 4952 taskkill.exe 5564 taskkill.exe 4680 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133876806522549908" msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3975168204-1612096350-4002976354-1000\{A4CB7340-31C3-4D48-B3A3-FB32D831A570} msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 5564 taskkill.exe Token: 33 4612 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4612 AUDIODG.EXE Token: SeDebugPrivilege 4680 taskkill.exe Token: SeDebugPrivilege 4836 taskkill.exe Token: SeDebugPrivilege 1256 taskkill.exe Token: SeDebugPrivilege 1552 taskkill.exe Token: SeDebugPrivilege 1404 taskkill.exe Token: SeDebugPrivilege 4888 taskkill.exe Token: SeDebugPrivilege 4952 taskkill.exe -
Suspicious use of FindShellTrayWindow 10 IoCs
pid Process 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe 4984 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5876 wrote to memory of 2304 5876 AAservices.exe 88 PID 5876 wrote to memory of 2304 5876 AAservices.exe 88 PID 5876 wrote to memory of 5208 5876 AAservices.exe 89 PID 5876 wrote to memory of 5208 5876 AAservices.exe 89 PID 5876 wrote to memory of 4432 5876 AAservices.exe 90 PID 5876 wrote to memory of 4432 5876 AAservices.exe 90 PID 5208 wrote to memory of 2288 5208 cmd.exe 91 PID 5208 wrote to memory of 2288 5208 cmd.exe 91 PID 5208 wrote to memory of 1428 5208 cmd.exe 93 PID 5208 wrote to memory of 1428 5208 cmd.exe 93 PID 4432 wrote to memory of 5564 4432 cmd.exe 92 PID 4432 wrote to memory of 5564 4432 cmd.exe 92 PID 5208 wrote to memory of 5348 5208 cmd.exe 94 PID 5208 wrote to memory of 5348 5208 cmd.exe 94 PID 5876 wrote to memory of 4648 5876 AAservices.exe 97 PID 5876 wrote to memory of 4648 5876 AAservices.exe 97 PID 4648 wrote to memory of 4680 4648 cmd.exe 98 PID 4648 wrote to memory of 4680 4648 cmd.exe 98 PID 5876 wrote to memory of 4712 5876 AAservices.exe 99 PID 5876 wrote to memory of 4712 5876 AAservices.exe 99 PID 4712 wrote to memory of 4836 4712 cmd.exe 100 PID 4712 wrote to memory of 4836 4712 cmd.exe 100 PID 5876 wrote to memory of 5064 5876 AAservices.exe 101 PID 5876 wrote to memory of 5064 5876 AAservices.exe 101 PID 5064 wrote to memory of 1256 5064 cmd.exe 102 PID 5064 wrote to memory of 1256 5064 cmd.exe 102 PID 5876 wrote to memory of 4672 5876 AAservices.exe 103 PID 5876 wrote to memory of 4672 5876 AAservices.exe 103 PID 4672 wrote to memory of 1552 4672 cmd.exe 104 PID 4672 wrote to memory of 1552 4672 cmd.exe 104 PID 5876 wrote to memory of 1828 5876 AAservices.exe 105 PID 5876 wrote to memory of 1828 5876 AAservices.exe 105 PID 1828 wrote to memory of 1404 1828 cmd.exe 106 PID 1828 wrote to memory of 1404 1828 cmd.exe 106 PID 5876 wrote to memory of 4784 5876 AAservices.exe 107 PID 5876 wrote to memory of 4784 5876 AAservices.exe 107 PID 4784 wrote to memory of 4860 4784 cmd.exe 108 PID 4784 wrote to memory of 4860 4784 cmd.exe 108 PID 5876 wrote to memory of 4812 5876 AAservices.exe 109 PID 5876 wrote to memory of 4812 5876 AAservices.exe 109 PID 4812 wrote to memory of 4888 4812 cmd.exe 110 PID 4812 wrote to memory of 4888 4812 cmd.exe 110 PID 5876 wrote to memory of 4928 5876 AAservices.exe 111 PID 5876 wrote to memory of 4928 5876 AAservices.exe 111 PID 4928 wrote to memory of 4952 4928 cmd.exe 112 PID 4928 wrote to memory of 4952 4928 cmd.exe 112 PID 5876 wrote to memory of 4984 5876 AAservices.exe 113 PID 5876 wrote to memory of 4984 5876 AAservices.exe 113 PID 4984 wrote to memory of 1064 4984 msedge.exe 114 PID 4984 wrote to memory of 1064 4984 msedge.exe 114 PID 4984 wrote to memory of 3792 4984 msedge.exe 116 PID 4984 wrote to memory of 3792 4984 msedge.exe 116 PID 4984 wrote to memory of 892 4984 msedge.exe 115 PID 4984 wrote to memory of 892 4984 msedge.exe 115 PID 4984 wrote to memory of 3792 4984 msedge.exe 116 PID 4984 wrote to memory of 3792 4984 msedge.exe 116 PID 4984 wrote to memory of 3792 4984 msedge.exe 116 PID 4984 wrote to memory of 3792 4984 msedge.exe 116 PID 4984 wrote to memory of 3792 4984 msedge.exe 116 PID 4984 wrote to memory of 3792 4984 msedge.exe 116 PID 4984 wrote to memory of 3792 4984 msedge.exe 116 PID 4984 wrote to memory of 3792 4984 msedge.exe 116 PID 4984 wrote to memory of 3792 4984 msedge.exe 116 PID 4984 wrote to memory of 3792 4984 msedge.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\AAservices.exe"C:\Users\Admin\AppData\Local\Temp\AAservices.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5876 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c color F02⤵PID:2304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\AAservices.exe" MD5 | find /i /v "md5" | find /i /v "certutil"2⤵
- Suspicious use of WriteProcessMemory
PID:5208 -
C:\Windows\system32\certutil.execertutil -hashfile "C:\Users\Admin\AppData\Local\Temp\AAservices.exe" MD53⤵PID:2288
-
-
C:\Windows\system32\find.exefind /i /v "md5"3⤵PID:1428
-
-
C:\Windows\system32\find.exefind /i /v "certutil"3⤵PID:5348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\system32\taskkill.exetaskkill /f /im HTTPDebuggerUI.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\system32\taskkill.exetaskkill /f /im HTTPDebuggerSvc.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im Ida64.exe >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\system32\taskkill.exetaskkill /f /im Ida64.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im OllyDbg.exe >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\system32\taskkill.exetaskkill /f /im OllyDbg.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im Dbg64.exe >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\system32\taskkill.exetaskkill /f /im Dbg64.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im Dbg32.exe >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\system32\taskkill.exetaskkill /f /im Dbg32.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\system32\sc.exesc stop HTTPDebuggerPro3⤵
- Launches sc.exe
PID:4860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\system32\taskkill.exetaskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\system32\taskkill.exetaskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://pub-df9b8adf344d43928bcf03e42ff0c130.r2.dev/AAservices.exe2⤵
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x2c8,0x2cc,0x2d0,0x2c4,0x360,0x7ffb5a33f208,0x7ffb5a33f214,0x7ffb5a33f2203⤵PID:1064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1896,i,9975893447203774956,15567889567837839439,262144 --variations-seed-version --mojo-platform-channel-handle=2248 /prefetch:33⤵
- Downloads MZ/PE file
PID:892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2220,i,9975893447203774956,15567889567837839439,262144 --variations-seed-version --mojo-platform-channel-handle=2216 /prefetch:23⤵PID:3792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2512,i,9975893447203774956,15567889567837839439,262144 --variations-seed-version --mojo-platform-channel-handle=3132 /prefetch:83⤵PID:2932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3496,i,9975893447203774956,15567889567837839439,262144 --variations-seed-version --mojo-platform-channel-handle=3532 /prefetch:13⤵PID:3168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3504,i,9975893447203774956,15567889567837839439,262144 --variations-seed-version --mojo-platform-channel-handle=3536 /prefetch:13⤵PID:2764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5028,i,9975893447203774956,15567889567837839439,262144 --variations-seed-version --mojo-platform-channel-handle=5056 /prefetch:83⤵PID:4760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5052,i,9975893447203774956,15567889567837839439,262144 --variations-seed-version --mojo-platform-channel-handle=5140 /prefetch:83⤵PID:1532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5564,i,9975893447203774956,15567889567837839439,262144 --variations-seed-version --mojo-platform-channel-handle=5616 /prefetch:83⤵PID:5736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --always-read-main-dll --field-trial-handle=5652,i,9975893447203774956,15567889567837839439,262144 --variations-seed-version --mojo-platform-channel-handle=5660 /prefetch:13⤵PID:6140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5932,i,9975893447203774956,15567889567837839439,262144 --variations-seed-version --mojo-platform-channel-handle=5884 /prefetch:83⤵PID:5196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5928,i,9975893447203774956,15567889567837839439,262144 --variations-seed-version --mojo-platform-channel-handle=5952 /prefetch:83⤵PID:5236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5996,i,9975893447203774956,15567889567837839439,262144 --variations-seed-version --mojo-platform-channel-handle=5984 /prefetch:83⤵PID:6084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5996,i,9975893447203774956,15567889567837839439,262144 --variations-seed-version --mojo-platform-channel-handle=5984 /prefetch:83⤵PID:3852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6580,i,9975893447203774956,15567889567837839439,262144 --variations-seed-version --mojo-platform-channel-handle=3932 /prefetch:83⤵PID:2984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3948,i,9975893447203774956,15567889567837839439,262144 --variations-seed-version --mojo-platform-channel-handle=1716 /prefetch:83⤵PID:920
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3fc 0x2441⤵
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:2800
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start1⤵PID:5380
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start2⤵PID:5372
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280B
MD565044109d1beb8ed8d59560642cbc519
SHA10084485b0aa26069232fab51ee603682e8edfd17
SHA256a1e0b448218678b30356cbbe4092ea091435e7450822a9748361b6e8b198962d
SHA51296dcc68fe92f98c4329a8335cfffdb0849a52562431045ccc42076bda0abf3842491303fb669246bfd04e64113688d3f90000a09571dd76ff84b52e34e45f9b6
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
107KB
MD540e2018187b61af5be8caf035fb72882
SHA172a0b7bcb454b6b727bf90da35879b3e9a70621e
SHA256b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5
SHA512a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
16KB
MD5fe6185c957d71470a06a1b3bd7ed505e
SHA130400c25a6842d1355f9dc0f23c8549eab8ca624
SHA256f1268ee843b8f8be51613b6ed04a2b0e7ffba4448378ca872c886efd73f606bb
SHA51227d0a8e1ac06534249499309ef6636b44e70796e0b6808c5a912f72023b79fd8a90ea8f37b3a7bb6e2dbde1043158557f025915c3fe808f7d2b9ce1a65e1c573
-
Filesize
36KB
MD525c426290152276cb78ff4ed10f4bf83
SHA1946efedaa225a3abae51f972cdb72664ca77ddc1
SHA25638cc99fd4c2d4a647e31194280699851a43904567052209194354d0ddcb86009
SHA512831937ffc6f738d13dba79f3a961954bea9269c1b98633f812bcf0c6bb549c455fd1ee13004bd532d4a2d61a26443fc988cc67dec88fd2d1ebc563ae4d37cbd6
-
Filesize
22KB
MD5654e18086585aeca24b6d84384d1eccf
SHA10ed3c019fef45ccfc7e4e5d03c7e092a4221384b
SHA25613c097aac6f5af2e9e0548e283cca8a9f2cf0c2a7b62cfac64293d289ff04dab
SHA5120112ce5115fe62fcec9844bd4ddf4bbf816628a18aae89544f703fad1d1e05e4ac82b2615c40104a2096b036676ac9e5df89182653afbcafbee55e715fab9906
-
Filesize
40KB
MD5cf96f9b8040393c6b8e3fc6fa134fd0a
SHA17b389697aaac7d1862e6ea5334d63954773c2d24
SHA256a0517e343cc6fe28b47c54824e477e08f3f8072947a0f58170042eb495bea31d
SHA5122daf03a21f0e4ed748b200e8050a644290677077b1a3f9463ce987bc78fba799bf803d7c25d43bd371ae9109042ab4243fb9d9af01d2b78231214d40254a1619
-
Filesize
41KB
MD513b19f74270c183c86ae18b55aa8c94a
SHA1e2e21c8e22b67e7f076e73d862ac43185cff89b5
SHA25611c891a5887bad1f483f6526e4025723f39237feeb46ea1638370a0de61cba5b
SHA5129bab39a937e30bc4bde8c45bae4f7366db629260288921b4dfcd505f116eb1dd019d2294dfaaaaa12c4eea77181b1536d32ad9c7183e4f85d318ece9d75ab7db
-
Filesize
50KB
MD5eaf878a089f5cd5341a99a6b2f2c4a02
SHA1ef2bf0c1e0ca37611549bfecce9e0ca532d57157
SHA2565b6f27743005642127d3fdd7e798f0638948463732661b840ecac5a86991c490
SHA512185292e66fc988a65f0c85f694325f7f744ead15ada7b67c64714ea6669f51372ba829ec606092b676d8e87ffee9c5215f6f50e4561ed334426c330da143fa4b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\extensions_crx_cache\ghbmnnjooekpmoecnnnilnnbdlolhkhi_1.fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
Filesize152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD5b3fb826df907135d6ba1e003e29202c0
SHA1e9bc08c5c2a92f9ae743acfa34130f7cf4f90506
SHA256912b7500d1d46c0a7a4ea4aa6fdd93ea970a038944be89da110543789cd1aee8
SHA51231bd9aced737d9dfdc13dc0bca04ca76e1e51bdbaf42c790e9b1a7c5ecd702aceded09a60e634a4955046d580fc9bab3eda9e5ca1b65807631cec2ed1b50725a
-
Filesize
8.5MB
MD5a5afaac697fab2c766051607ae273134
SHA14618047e01c29c2b2fc9c7e217fdbfd290dba0d6
SHA256291977390ed9da8791a2395429c6040ba437de103c6215d80052d583221db9d2
SHA5128d1bd9173e4f1ebc464c19dfd44736773a36301bc3f4af57c9c8dd228c47b5d53a97e09465380edb300bb4c4b19bd4883ab7bd3129ba2d3310b4371ef22804c7