Analysis
-
max time kernel
22s -
max time network
62s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
03-04-2021 06:43
Static task
static1
Behavioral task
behavioral1
Sample
My.Lockbox.2.7.7.Christmas.Edi.serials.generator.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
My.Lockbox.2.7.7.Christmas.Edi.serials.generator.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
My.Lockbox.2.7.7.Christmas.Edi.serials.generator.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
My.Lockbox.2.7.7.Christmas.Edi.serials.generator.exe
Resource
win10v20201028
General
-
Target
My.Lockbox.2.7.7.Christmas.Edi.serials.generator.exe
-
Size
5.4MB
-
MD5
71e1b5c96e0b450768b799f4f2ba8c6a
-
SHA1
d974040a5020d4132094f04d42edfb24c28b3c1a
-
SHA256
16bd29c401eabb1c1d158f615fab03d81d6db786d936c4f3d3f929a16162d1c2
-
SHA512
96009bbccfedc418a4ed8a02d19e9c42f90eb6f9827ae0da554e1d8d4a8eb89255e0434eaec0ebf2b72967b52fb604845c85819bf7ccc82ef912edb8dd8cbdfc
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
XMRig Miner Payload 3 IoCs
resource yara_rule behavioral1/memory/3840-159-0x00000001402CA898-mapping.dmp xmrig behavioral1/memory/3840-158-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral1/memory/3840-161-0x0000000140000000-0x000000014070A000-memory.dmp xmrig -
Executes dropped EXE 12 IoCs
pid Process 2192 keygen-pr.exe 3752 keygen-step-1.exe 3048 keygen-step-3.exe 1152 keygen-step-4.exe 3856 key.exe 3824 Setup.exe 3448 multitimer.exe 1428 setups.exe 3360 askinstall20.exe 3596 setups.tmp 4316 Full Program Features.exe 4428 file.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Control Panel\International\Geo\Nation setups.tmp -
Loads dropped DLL 7 IoCs
pid Process 3596 setups.tmp 3596 setups.tmp 3596 setups.tmp 3596 setups.tmp 3596 setups.tmp 3596 setups.tmp 3596 setups.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 56 api.ipify.org -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\unins0000.dat Full Program Features.exe File created C:\Program Files\unins0000.dll Full Program Features.exe File created C:\Program Files\unins.vbs Full Program Features.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 3508 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\New Windows MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{3165FD14-D4FA-4215-AF04-24215A6BCF09} = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming\ChangeUnitGenerationNeeded = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DXFeatureLevel = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CacheLimit = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\AllComplete = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = 010000002140d05a61a221019b3703d3da43cd0831bb52372581878556ab49f1bab8d1bf88ecfd9f2a3d9c585387082e83f4bf4f72c84be418fad2580c5f40c7273c16b28581ce3df21c12a7fd0770319941850f63cde4f0fb7a12b794f0 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\DatastoreSchemaVersion = "8" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CachePrefix MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\FontSize = "3" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\IETld\LowMic MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar\WebBrowser MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\Extension = "5" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = d41938ff6528d701 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\ACGPolicyState = "6" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\MigrationTime = 998267c856add601 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\PrivacyAdvanced = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\EnablementState = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\TypedUrlsComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\EnableNegotiate = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Revision = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-Revision = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\AllComplete = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\DynamicCodePolicy = 00000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\DatabaseComplete = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\FirstRecoveryTime = 998267c856add601 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionHigh = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-SubSysId = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url3 = "https://signin.ebay.com/ws/ebayisapi.dll" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\ManagerHistoryComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DeviceId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings Full Program Features.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\AllComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\New Windows\AllowInPrivate MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI\IsSignedIn = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\MigrationTime = 998267c856add601 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites\Order = 0c0000000a000000000000000c0000000100000000000000 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\SettingsVersion = "2" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = 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 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VendorId = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url5 = "https://twitter.com/" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Explorer\Main\OperationalData = "1" MicrosoftEdge.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 askinstall20.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 4864 PING.EXE 940 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3596 setups.tmp 3596 setups.tmp -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 3824 Setup.exe Token: SeCreateTokenPrivilege 3360 askinstall20.exe Token: SeAssignPrimaryTokenPrivilege 3360 askinstall20.exe Token: SeLockMemoryPrivilege 3360 askinstall20.exe Token: SeIncreaseQuotaPrivilege 3360 askinstall20.exe Token: SeMachineAccountPrivilege 3360 askinstall20.exe Token: SeTcbPrivilege 3360 askinstall20.exe Token: SeSecurityPrivilege 3360 askinstall20.exe Token: SeTakeOwnershipPrivilege 3360 askinstall20.exe Token: SeLoadDriverPrivilege 3360 askinstall20.exe Token: SeSystemProfilePrivilege 3360 askinstall20.exe Token: SeSystemtimePrivilege 3360 askinstall20.exe Token: SeProfSingleProcessPrivilege 3360 askinstall20.exe Token: SeIncBasePriorityPrivilege 3360 askinstall20.exe Token: SeCreatePagefilePrivilege 3360 askinstall20.exe Token: SeCreatePermanentPrivilege 3360 askinstall20.exe Token: SeBackupPrivilege 3360 askinstall20.exe Token: SeRestorePrivilege 3360 askinstall20.exe Token: SeShutdownPrivilege 3360 askinstall20.exe Token: SeDebugPrivilege 3360 askinstall20.exe Token: SeAuditPrivilege 3360 askinstall20.exe Token: SeSystemEnvironmentPrivilege 3360 askinstall20.exe Token: SeChangeNotifyPrivilege 3360 askinstall20.exe Token: SeRemoteShutdownPrivilege 3360 askinstall20.exe Token: SeUndockPrivilege 3360 askinstall20.exe Token: SeSyncAgentPrivilege 3360 askinstall20.exe Token: SeEnableDelegationPrivilege 3360 askinstall20.exe Token: SeManageVolumePrivilege 3360 askinstall20.exe Token: SeImpersonatePrivilege 3360 askinstall20.exe Token: SeCreateGlobalPrivilege 3360 askinstall20.exe Token: 31 3360 askinstall20.exe Token: 32 3360 askinstall20.exe Token: 33 3360 askinstall20.exe Token: 34 3360 askinstall20.exe Token: 35 3360 askinstall20.exe Token: SeDebugPrivilege 3508 taskkill.exe Token: SeDebugPrivilege 3448 multitimer.exe Token: SeDebugPrivilege 752 MicrosoftEdge.exe Token: SeDebugPrivilege 752 MicrosoftEdge.exe Token: SeDebugPrivilege 752 MicrosoftEdge.exe Token: SeDebugPrivilege 752 MicrosoftEdge.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1428 setups.exe 3596 setups.tmp 752 MicrosoftEdge.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 644 wrote to memory of 1248 644 My.Lockbox.2.7.7.Christmas.Edi.serials.generator.exe 77 PID 644 wrote to memory of 1248 644 My.Lockbox.2.7.7.Christmas.Edi.serials.generator.exe 77 PID 644 wrote to memory of 1248 644 My.Lockbox.2.7.7.Christmas.Edi.serials.generator.exe 77 PID 1248 wrote to memory of 2192 1248 cmd.exe 80 PID 1248 wrote to memory of 2192 1248 cmd.exe 80 PID 1248 wrote to memory of 2192 1248 cmd.exe 80 PID 1248 wrote to memory of 3752 1248 cmd.exe 81 PID 1248 wrote to memory of 3752 1248 cmd.exe 81 PID 1248 wrote to memory of 3752 1248 cmd.exe 81 PID 1248 wrote to memory of 3048 1248 cmd.exe 82 PID 1248 wrote to memory of 3048 1248 cmd.exe 82 PID 1248 wrote to memory of 3048 1248 cmd.exe 82 PID 1248 wrote to memory of 1152 1248 cmd.exe 83 PID 1248 wrote to memory of 1152 1248 cmd.exe 83 PID 1248 wrote to memory of 1152 1248 cmd.exe 83 PID 2192 wrote to memory of 3856 2192 keygen-pr.exe 84 PID 2192 wrote to memory of 3856 2192 keygen-pr.exe 84 PID 2192 wrote to memory of 3856 2192 keygen-pr.exe 84 PID 1152 wrote to memory of 3824 1152 keygen-step-4.exe 85 PID 1152 wrote to memory of 3824 1152 keygen-step-4.exe 85 PID 3856 wrote to memory of 3528 3856 key.exe 87 PID 3856 wrote to memory of 3528 3856 key.exe 87 PID 3856 wrote to memory of 3528 3856 key.exe 87 PID 3048 wrote to memory of 3912 3048 keygen-step-3.exe 88 PID 3048 wrote to memory of 3912 3048 keygen-step-3.exe 88 PID 3048 wrote to memory of 3912 3048 keygen-step-3.exe 88 PID 3912 wrote to memory of 940 3912 cmd.exe 90 PID 3912 wrote to memory of 940 3912 cmd.exe 90 PID 3912 wrote to memory of 940 3912 cmd.exe 90 PID 3824 wrote to memory of 3448 3824 Setup.exe 91 PID 3824 wrote to memory of 3448 3824 Setup.exe 91 PID 3824 wrote to memory of 1428 3824 Setup.exe 92 PID 3824 wrote to memory of 1428 3824 Setup.exe 92 PID 3824 wrote to memory of 1428 3824 Setup.exe 92 PID 1152 wrote to memory of 3360 1152 keygen-step-4.exe 93 PID 1152 wrote to memory of 3360 1152 keygen-step-4.exe 93 PID 1152 wrote to memory of 3360 1152 keygen-step-4.exe 93 PID 1428 wrote to memory of 3596 1428 setups.exe 94 PID 1428 wrote to memory of 3596 1428 setups.exe 94 PID 1428 wrote to memory of 3596 1428 setups.exe 94 PID 3360 wrote to memory of 860 3360 askinstall20.exe 95 PID 3360 wrote to memory of 860 3360 askinstall20.exe 95 PID 3360 wrote to memory of 860 3360 askinstall20.exe 95 PID 860 wrote to memory of 3508 860 cmd.exe 97 PID 860 wrote to memory of 3508 860 cmd.exe 97 PID 860 wrote to memory of 3508 860 cmd.exe 97 PID 1152 wrote to memory of 4316 1152 keygen-step-4.exe 102 PID 1152 wrote to memory of 4316 1152 keygen-step-4.exe 102 PID 1152 wrote to memory of 4316 1152 keygen-step-4.exe 102 PID 4316 wrote to memory of 4400 4316 Full Program Features.exe 103 PID 4316 wrote to memory of 4400 4316 Full Program Features.exe 103 PID 4316 wrote to memory of 4400 4316 Full Program Features.exe 103 PID 1152 wrote to memory of 4428 1152 keygen-step-4.exe 104 PID 1152 wrote to memory of 4428 1152 keygen-step-4.exe 104 PID 1152 wrote to memory of 4428 1152 keygen-step-4.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\My.Lockbox.2.7.7.Christmas.Edi.serials.generator.exe"C:\Users\Admin\AppData\Local\Temp\My.Lockbox.2.7.7.Christmas.Edi.serials.generator.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe -txt -scanlocal -file:potato.dat5⤵PID:3528
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:3752
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:940
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Users\Admin\AppData\Local\Temp\2706YR8ZVO\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\2706YR8ZVO\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3448 -
C:\Users\Admin\AppData\Local\Temp\2706YR8ZVO\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\2706YR8ZVO\multitimer.exe" 1 3.1617432245.60680eb584f48 1016⤵PID:4812
-
C:\Users\Admin\AppData\Local\Temp\2706YR8ZVO\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\2706YR8ZVO\multitimer.exe" 2 3.1617432245.60680eb584f487⤵PID:4900
-
C:\Users\Admin\AppData\Local\Temp\xqfidkwi4ys\KiffApp1.exe"C:\Users\Admin\AppData\Local\Temp\xqfidkwi4ys\KiffApp1.exe"8⤵PID:5596
-
-
C:\Users\Admin\AppData\Local\Temp\cv2cn5i2oei\joeamukzqbp.exe"C:\Users\Admin\AppData\Local\Temp\cv2cn5i2oei\joeamukzqbp.exe" /VERYSILENT8⤵PID:5636
-
C:\Users\Admin\AppData\Local\Temp\is-H9HKG.tmp\joeamukzqbp.tmp"C:\Users\Admin\AppData\Local\Temp\is-H9HKG.tmp\joeamukzqbp.tmp" /SL5="$10322,2592217,780800,C:\Users\Admin\AppData\Local\Temp\cv2cn5i2oei\joeamukzqbp.exe" /VERYSILENT9⤵PID:5764
-
-
-
C:\Users\Admin\AppData\Local\Temp\ksobnfxpwyn\app.exe"C:\Users\Admin\AppData\Local\Temp\ksobnfxpwyn\app.exe" /8-238⤵PID:5684
-
-
C:\Users\Admin\AppData\Local\Temp\1ixq25xswnz\4t2du13issv.exe"C:\Users\Admin\AppData\Local\Temp\1ixq25xswnz\4t2du13issv.exe" /ustwo INSTALL8⤵PID:5620
-
-
C:\Users\Admin\AppData\Local\Temp\5qlyhkh3aq5\cpyrix.exe"C:\Users\Admin\AppData\Local\Temp\5qlyhkh3aq5\cpyrix.exe" /VERYSILENT8⤵PID:5612
-
-
C:\Users\Admin\AppData\Local\Temp\4hsqfudetch\kjja1ohxrno.exe"C:\Users\Admin\AppData\Local\Temp\4hsqfudetch\kjja1ohxrno.exe"8⤵PID:5976
-
-
C:\Users\Admin\AppData\Local\Temp\32m1nyyx3ee\4jsvydxrrdf.exe"C:\Users\Admin\AppData\Local\Temp\32m1nyyx3ee\4jsvydxrrdf.exe" /quiet SILENT=1 AF=7568⤵PID:6012
-
-
C:\Users\Admin\AppData\Local\Temp\1ecnmatvfy5\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\1ecnmatvfy5\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵PID:6024
-
C:\Users\Admin\AppData\Local\Temp\is-EMN6J.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-EMN6J.tmp\IBInstaller_97039.tmp" /SL5="$103D0,14574851,721408,C:\Users\Admin\AppData\Local\Temp\1ecnmatvfy5\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq9⤵PID:6140
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-LR5PO.tmp\{app}\microsoft.cab -F:* %ProgramData%10⤵PID:5436
-
C:\Windows\SysWOW64\expand.exeexpand C:\Users\Admin\AppData\Local\Temp\is-LR5PO.tmp\{app}\microsoft.cab -F:* C:\ProgramData11⤵PID:5540
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1xcq1ycloaq\vict.exe"C:\Users\Admin\AppData\Local\Temp\1xcq1ycloaq\vict.exe" /VERYSILENT /id=5358⤵PID:6036
-
C:\Users\Admin\AppData\Local\Temp\is-MMVT8.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-MMVT8.tmp\vict.tmp" /SL5="$103D2,870426,780800,C:\Users\Admin\AppData\Local\Temp\1xcq1ycloaq\vict.exe" /VERYSILENT /id=5359⤵PID:5164
-
-
-
C:\Users\Admin\AppData\Local\Temp\dfax52fyzv4\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\dfax52fyzv4\Setup3310.exe" /Verysilent /subid=5778⤵PID:6048
-
C:\Users\Admin\AppData\Local\Temp\is-0JIT1.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-0JIT1.tmp\Setup3310.tmp" /SL5="$30326,138429,56832,C:\Users\Admin\AppData\Local\Temp\dfax52fyzv4\Setup3310.exe" /Verysilent /subid=5779⤵PID:6132
-
-
-
C:\Users\Admin\AppData\Local\Temp\eucc0ifngpb\vpn.exe"C:\Users\Admin\AppData\Local\Temp\eucc0ifngpb\vpn.exe" /silent /subid=4828⤵PID:5136
-
C:\Users\Admin\AppData\Local\Temp\is-OEHHL.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-OEHHL.tmp\vpn.tmp" /SL5="$104AC,15170975,270336,C:\Users\Admin\AppData\Local\Temp\eucc0ifngpb\vpn.exe" /silent /subid=4829⤵PID:5288
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\86A5I5KI58\setups.exe"C:\Users\Admin\AppData\Local\Temp\86A5I5KI58\setups.exe" ll5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Users\Admin\AppData\Local\Temp\is-P17L5.tmp\setups.tmp"C:\Users\Admin\AppData\Local\Temp\is-P17L5.tmp\setups.tmp" /SL5="$50054,635399,250368,C:\Users\Admin\AppData\Local\Temp\86A5I5KI58\setups.exe" ll6⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3596
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3508
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full Program Features.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full Program Features.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"5⤵PID:4400
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install6⤵PID:4668
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"4⤵
- Executes dropped EXE
PID:4428 -
C:\Users\Admin\AppData\Roaming\A415.tmp.exe"C:\Users\Admin\AppData\Roaming\A415.tmp.exe"5⤵PID:4756
-
C:\Users\Admin\AppData\Roaming\A415.tmp.exe"C:\Users\Admin\AppData\Roaming\A415.tmp.exe"6⤵PID:4372
-
-
-
C:\Users\Admin\AppData\Roaming\A5FB.tmp.exe"C:\Users\Admin\AppData\Roaming\A5FB.tmp.exe"5⤵PID:4908
-
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.work@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:4256
-
-
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8 --cpu-max-threads-hint 50 -r 99996⤵PID:3840
-
-
-
C:\Users\Admin\AppData\Roaming\A84E.tmp.exe"C:\Users\Admin\AppData\Roaming\A84E.tmp.exe"5⤵PID:2680
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"5⤵PID:4032
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:4864
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"4⤵PID:4580
-
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:752
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:2984
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4296
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:4780
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\7553b8e5d074459bae6f4d80d8dd6298 /t 4596 /p 45161⤵PID:5824