Analysis
-
max time kernel
151s -
max time network
150s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
28-10-2021 16:47
Static task
static1
Behavioral task
behavioral1
Sample
a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.exe
Resource
win10-en-20211014
General
-
Target
a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.exe
-
Size
5.5MB
-
MD5
d07ccea4f401887ff1106c08c42e8110
-
SHA1
79510087ee93e64cbbcb930ef6e61e620d619539
-
SHA256
a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f
-
SHA512
96841848dafa59b9dc1f963c04550e72b2bb8a30818f90c639b2aff5978322b077c84bea0204b6027fc591f9914f9df8e5a4cac13e7059eba9795dc261b03e1a
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmpWTNotifications.exeWinThruster.exepid process 3748 a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp 3460 WTNotifications.exe 3932 WinThruster.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WinThruster.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Control Panel\International\Geo\Nation WinThruster.exe -
Loads dropped DLL 2 IoCs
Processes:
WinThruster.exeWTNotifications.exepid process 3932 WinThruster.exe 3460 WTNotifications.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
WinThruster.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run WinThruster.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce WinThruster.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 37 IoCs
Processes:
a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmpdescription ioc process File created C:\Program Files (x86)\WinThruster\unins000.dat a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-8NT3F.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-35KV7.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-9RIV9.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-DGDH8.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-7IR49.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-0RA0H.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-NTVKC.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File opened for modification C:\Program Files (x86)\WinThruster\WTNotifications.exe a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-369VN.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-GJKME.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-PH8RC.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-78US6.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-FCFG6.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File opened for modification C:\Program Files (x86)\WinThruster\En.chm a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-8KS99.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-983OG.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-N4K4L.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-GGJ7U.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-BOPVE.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File opened for modification C:\Program Files (x86)\WinThruster\unins000.dat a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-U7O86.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-K04RT.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-U85G8.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-GO675.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-II663.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-31HHC.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-L8IAD.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-BII4D.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-H839B.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File opened for modification C:\Program Files (x86)\WinThruster\sqlite3.dll a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-46AUJ.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-5OGOD.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-EJSBA.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File opened for modification C:\Program Files (x86)\WinThruster\WinThruster.exe a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-8MDII.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp File created C:\Program Files (x86)\WinThruster\is-EQ7ED.tmp a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp -
Drops file in Windows directory 64 IoCs
Processes:
WinThruster.exedescription ioc process File opened for modification C:\Windows\Prefetch\SMCONFIGINSTALLER.EXE-EC979AE0.pf WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\acrocef.exe.15EE1C08_ED51_465D_B6F3_FB152B1CC435 WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\AdobeCollabSync.exe WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\adobepdf.xdc WinThruster.exe File opened for modification C:\Windows\Prefetch\AgRobust.db WinThruster.exe File opened for modification C:\Windows\Prefetch\NGEN.EXE-EC3F9239.pf WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\1926E8D15D0BCE53481466615F760A7F\10.0.40219\F_CENTRAL_mfc100cht_x64 WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\WindowsMedia.mpp WinThruster.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\weblink.api WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\displaylanguagenames.en_ca.t WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\nppdf32.dll WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\SaveAsRTF.api_NON_OPT WinThruster.exe File opened for modification C:\Windows\Logs\WindowsUpdate\WindowsUpdate.20211014.141646.855.1.etl WinThruster.exe File opened for modification C:\Windows\Prefetch\SETTINGSYNCHOST.EXE-2521C7ED.pf WinThruster.exe File opened for modification C:\Windows\Prefetch\SVCHOST.EXE-25BF109C.pf WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\CP1253.TXT WinThruster.exe File opened for modification C:\Windows\Prefetch\SEARCHUI.EXE-ED2806F3.pf WinThruster.exe File opened for modification C:\Windows\Prefetch\WFSERVICESREG.EXE-C6979A7A.pf WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\acrotextextractor.exe WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\AdobePDF417.pmp WinThruster.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log WinThruster.exe File opened for modification C:\Windows\Panther\cbs_unattend.log WinThruster.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-85D222A4.pf WinThruster.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-D3012B0D.pf WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\CacheSize.txt WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\CENTEURO.TXT WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\Checkers.api WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\DVA.api WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\plugin.x.manifest WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\logtransport2.exe WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\QRCode.pmp WinThruster.exe File opened for modification C:\Windows\Prefetch\BACKGROUNDTASKHOST.EXE-B523C41E.pf WinThruster.exe File opened for modification C:\Windows\Prefetch\DISMHOST.EXE-F36DE832.pf WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\00006109E70000000100000000F01FEC\16.0.12527\msvcp140.dll_x64 WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\adelrcp.exe WinThruster.exe File opened for modification C:\Windows\Prefetch\AgAppLaunch.db WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\AdobeXMP.dll WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\PPKLite.api WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\rdrservicesupdater.exe WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\info.plist WinThruster.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-C4F359A0.pf WinThruster.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-F1FEAD4F.pf WinThruster.exe File opened for modification C:\Windows\Prefetch\WMIPRVSE.EXE-1628051C.pf WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\1926E8D15D0BCE53481466615F760A7F\10.0.40219\F_CENTRAL_atl100_x64 WinThruster.exe File opened for modification C:\Windows\Prefetch\SHELLEXPERIENCEHOST.EXE-20A25770.pf WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\00006109E70000000100000000F01FEC\16.0.12527\concrt140.dll_x64 WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\AcroForm.api__NON_OPT WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\AcroRd32.dll WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\AcroPDFImpl.dll WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\fillsign.aapp WinThruster.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-58DAC41F.pf WinThruster.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-F9FD7C16.pf WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\1926E8D15D0BCE53481466615F760A7F\10.0.40219\F_CENTRAL_msvcp100_x64 WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\reader_sl.exe WinThruster.exe File opened for modification C:\Windows\Prefetch\FSQUIRT.EXE-BBD9646E.pf WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\prcr.x3d WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\symbol.txt2 WinThruster.exe File opened for modification C:\Windows\Prefetch\ASPNET_REGIIS.EXE-945CDB73.pf WinThruster.exe File opened for modification C:\Windows\Prefetch\RUNDLL32.EXE-DFBFCFE3.pf WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\1926E8D15D0BCE53481466615F760A7F\10.0.40219\F_CENTRAL_mfc100u_x64 WinThruster.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\MakeAccessible.api_NON_OPT WinThruster.exe File opened for modification C:\Windows\Prefetch\DLLHOST.EXE-5E46FA0D.pf WinThruster.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb00012.log WinThruster.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WinThruster.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WinThruster.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 WinThruster.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Processes:
MicrosoftEdge.exebrowser_broker.exeMicrosoftEdgeCP.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies registry class 64 IoCs
Processes:
MicrosoftEdge.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar\WebBrowser MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy\Extensions MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VendorId = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-Revision = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$Telligent MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration\AllComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DXFeatureLevel = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\www.solvusoft.com MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$vBulletin 4 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\FontSize = "3" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA\Certificates\83DA05A9886F7658B MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Cookies MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = dcbe3109e9c2d701 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DomainSuggestion MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DomainSuggestion\FileNames\ MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\PrivacyAdvanced = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Rating MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DomainSuggestion\FileNames MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate\Certificates\4EEF7FAF0062D34ABE = 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 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory\UUID = "{4F0F4E41-7804-4D6F-89E0-08A2A6DC6E6A}" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url2 = "https://login.aliexpress.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI\IsSignedIn = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 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 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DXFeatureLevel = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\NextUpdateDate = "341257304" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 18972404e9c2d701 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration\AllComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\New Windows\AllowInPrivate MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory\ExtensionI = "{B5579EF1-E298-482D-AB33-9B7EC24AFA88}" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DeviceId = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\ImageStoreRandomFolder = "3kc40vs" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\ChromeMigration MicrosoftEdge.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmppid process 3748 a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp 3748 a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
MicrosoftEdgeCP.exepid process 3484 MicrosoftEdgeCP.exe 3484 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
WTNotifications.exeMicrosoftEdge.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exedescription pid process Token: SeBackupPrivilege 3460 WTNotifications.exe Token: SeBackupPrivilege 3460 WTNotifications.exe Token: SeSecurityPrivilege 3460 WTNotifications.exe Token: SeSecurityPrivilege 3460 WTNotifications.exe Token: SeDebugPrivilege 2976 MicrosoftEdge.exe Token: SeDebugPrivilege 2976 MicrosoftEdge.exe Token: SeDebugPrivilege 2976 MicrosoftEdge.exe Token: SeDebugPrivilege 2976 MicrosoftEdge.exe Token: SeBackupPrivilege 3460 WTNotifications.exe Token: SeSecurityPrivilege 3460 WTNotifications.exe Token: SeDebugPrivilege 3796 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3796 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3796 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3796 MicrosoftEdgeCP.exe Token: SeSecurityPrivilege 3460 WTNotifications.exe Token: SeDebugPrivilege 4144 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4144 MicrosoftEdgeCP.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmpWTNotifications.exepid process 3748 a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp 3460 WTNotifications.exe 3460 WTNotifications.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
WTNotifications.exepid process 3460 WTNotifications.exe 3460 WTNotifications.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
MicrosoftEdge.exeMicrosoftEdgeCP.exepid process 2976 MicrosoftEdge.exe 3484 MicrosoftEdgeCP.exe 3484 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.exea6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmpWinThruster.exeMicrosoftEdgeCP.exedescription pid process target process PID 2680 wrote to memory of 3748 2680 a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.exe a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp PID 2680 wrote to memory of 3748 2680 a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.exe a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp PID 2680 wrote to memory of 3748 2680 a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.exe a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp PID 3748 wrote to memory of 3460 3748 a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp WTNotifications.exe PID 3748 wrote to memory of 3460 3748 a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp WTNotifications.exe PID 3748 wrote to memory of 3460 3748 a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp WTNotifications.exe PID 3748 wrote to memory of 3932 3748 a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp WinThruster.exe PID 3748 wrote to memory of 3932 3748 a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp WinThruster.exe PID 3748 wrote to memory of 3932 3748 a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp WinThruster.exe PID 3932 wrote to memory of 3340 3932 WinThruster.exe schtasks.exe PID 3932 wrote to memory of 3340 3932 WinThruster.exe schtasks.exe PID 3932 wrote to memory of 3340 3932 WinThruster.exe schtasks.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 3484 wrote to memory of 3796 3484 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.exe"C:\Users\Admin\AppData\Local\Temp\a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Local\Temp\is-H7PJQ.tmp\a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp"C:\Users\Admin\AppData\Local\Temp\is-H7PJQ.tmp\a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp" /SL5="$30118,5031305,780800,C:\Users\Admin\AppData\Local\Temp\a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Program Files (x86)\WinThruster\WTNotifications.exe"C:\Program Files (x86)\WinThruster\WTNotifications.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3460 -
C:\Program Files (x86)\WinThruster\WinThruster.exe"C:\Program Files (x86)\WinThruster\WinThruster.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "WinThruster automatic scan and notifications" /TR "\"C:\Program Files (x86)\WinThruster\WTNotifications.exe\"" /SC ONLOGON /RL HIGHEST /F4⤵
- Creates scheduled task(s)
PID:3340
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2976
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:2196
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3484
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3796
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4144
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4420
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4504
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
bf6c156441320d21440afc65a6bcf77d
SHA1b04bb3fa963147218ef2c79e96a5a3e1d899e94d
SHA256502f9fba9bba2ca5f57a3a0ea7efcee4731c98dcd2ea0fcec21059b11ddbf352
SHA512dba0389aa9a68787f638712f321753d5933a3a9b714358ef780796f8e0a1bece21e113a88626e760c6023c3f03ee18ca138bc3a6962925282a0efbaf92a40474
-
MD5
3a3b8dce74e4fec77eaeea2b1f535948
SHA11ff94bd4136aa271e56938b14e872be885f41f3d
SHA256dcffa0dea71fdba673e01f48d83f663b454c88a99bce64ac17792cd4f7af2ff0
SHA51236138f90d106e68c6a40dca8d27cc2c59b00c867739755cc45548dd8926cf7c122257046c956fdaf9686200a93caf767c670e86a7746f13bce8256a2be810e7c
-
MD5
80a353ea8e6a93a016076e538a9b123c
SHA1ba551dd7c98f477c6d2c55fbdfaae9e5d1990dd6
SHA256f4b39bf16baa717ebf380c322491e868279da6cc90155ba1b31634a4b60bcf1a
SHA5121736f5d8da168e772104c4b9db0ebe3bc35709b5eff6c781fa2347624c7147f825621ebe166dfc796772885b37c09ab4b642ea6953fd40198b152dec9aa5ef64
-
MD5
b8dd8bdac1510ef2fb80b5f6cb43b71d
SHA1e5efffaa40f1bbc65a91fe09b29ebf655df88315
SHA256bebde1daa07b9f2caee5006af0cfd6d43df7c69f7797981ac4f088b26944a190
SHA51284a41ab2cf5b1bb11596bd9812f72d3a628b2d4f2a697d96c10c44b2e3280326b52ec23bc86e132266d9d0ce29116f8ef52d0ed8246a24676c9c47d0ed9628db
-
MD5
0a98387bc136d528f220300db04a8f3c
SHA15fad82017a8c1c872a29b1899ee2a69fe46b775e
SHA256e3038c1f9f88b80fcd4e34a8999caa2073d010c2408391b5c8ce00f758be0206
SHA512ed9c88c1743a71fba8e29a55f09f753ad74b291d5d35b87459450fb0204790e0ddfa8f3bd914539509f896ce6d21c2c8a1faad6e3a1ec5557411059e94fd088a
-
MD5
000b02c34445067da8c03ae044f1ba3b
SHA110456732267b007b295241492cbb67c755a8d2b8
SHA256bc983cc3467260adf1f00218670f7066b9293a5fc314efc09f29febcd92e0454
SHA51298eae66c6e29ed14f4f3fbad9b75d91d652a58466f355c2e7c41dd07c7f3192790602ea1eb415a13e1d85e0d8471bac623053d364705516c4aac96368667f86f
-
MD5
2f6d255d3e6b6acfe2763fac2509b7aa
SHA12119535d7dd3fe971232e888b999023851b7bb85
SHA25619d289fa0f955589d877296a9f505e91ca540ebbb70a02e90eb30ce4e74e6ebb
SHA5123261343abaab4b9df92fcafaf1e3dcab2019a24db5df07a57f271afea60ac08bc9389d0c813646134350dc56b1e337867bce483c44e2a13a44e7fd8d430fd05d
-
MD5
97672fc2d19807088cca791d20f3bd4b
SHA1eebd38fa5954656895df3e6ac7ed142129f98100
SHA256d6f145175bf58ac6fbc70465dba372a3b579845c717bf762f1219351c1a3a5e4
SHA5123a852132287c2bda2e01a707df92405ec656080d6cbad847e32a419cb4b1763dcb04181a525356809ee2e4b4dc6af3a4330a6f9b19f598c507ddb62618aa4f3f
-
MD5
34690099c3bd659690a3d5bc46c72da4
SHA133f2c720ad3560f523c6c872a7ff59f95da62dbf
SHA256ee8fd1b49df1a65ed75658f5b336fa2b1753a36372fc880112f71a02b77916a6
SHA51285813ce72dcccc2fab28a8188cc9548691433da0e89ffad3991d4572bd2803f3fa0cbb1f5b146028a40ab053fbdc7cb32e5a357db7758535689392df9dac6329
-
MD5
1354cc5ed339bedc7439c3a94b330ad7
SHA137c4b36db884405947d3b92b720705256613d041
SHA2562cd9566b2e64f5a89e0361ebd0b931b1c24cc31897d016c25b4635e26a239cc1
SHA512e36a3bdec8e64fa7ea7083317f1ca5f24d37ba6a1071beaad028bea379fa89ebe1288405da1dba2cd4b75a58e88c2c76a8efc9fefffe16f58beb883ee681a335
-
MD5
4c5b03d31fc8ca3c5ad3730c2216d0db
SHA178b3827059e51bb062060bdc6a89240610d93954
SHA2560522cf668311a807d0ef59fd524ac50977becf200cb07930d626fef4be7e36b2
SHA5127c9262a857816b45071d5c99c45b630f38c6ae59c89a86f9feea8d00874d9c4a44fa37bef47bae23731342dce72c2996314ba776f47a8d07fb39236d8cccfe17
-
C:\Users\Admin\AppData\Local\Temp\is-H7PJQ.tmp\a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp
MD58b6183936cdeaa7be9a3e646f826057a
SHA186543f76db3a131956a6e06c3c06ae7be9ed9462
SHA256ef6f75ae2f1893254e9329ad9a5b77df33a8d501cebf3414447c6767fb0d7681
SHA51290a34c5e01cf3dcf62e4367cafe8b98e0b15a6d6588211c2256a405b5a3d6ef91a682c1979626dba37bc815f48e684fe1e07051ee4d686799422c44b246f14e2
-
C:\Users\Admin\AppData\Local\Temp\is-H7PJQ.tmp\a6936625e74d09e2118a9b0a475bf9391495f047f046f7b63cfc319adebbc25f.tmp
MD58b6183936cdeaa7be9a3e646f826057a
SHA186543f76db3a131956a6e06c3c06ae7be9ed9462
SHA256ef6f75ae2f1893254e9329ad9a5b77df33a8d501cebf3414447c6767fb0d7681
SHA51290a34c5e01cf3dcf62e4367cafe8b98e0b15a6d6588211c2256a405b5a3d6ef91a682c1979626dba37bc815f48e684fe1e07051ee4d686799422c44b246f14e2
-
MD5
8a78dadd5abd6a14b1b4f98e1f3b451f
SHA13e771c25435168a2a809c3fcdcd82e9213c3ddb3
SHA2567678715df3b20d230046750e04d2fa92b0449f12080733a7709dabe84202d32b
SHA512e7aa18509652259765f64373232f651790653dc1ac241902ec855a5f362704fe984ab47be3c954c6f74762f4dfdbe605b4bd21cb5d90a5a3dea9fb943348acbb
-
MD5
97672fc2d19807088cca791d20f3bd4b
SHA1eebd38fa5954656895df3e6ac7ed142129f98100
SHA256d6f145175bf58ac6fbc70465dba372a3b579845c717bf762f1219351c1a3a5e4
SHA5123a852132287c2bda2e01a707df92405ec656080d6cbad847e32a419cb4b1763dcb04181a525356809ee2e4b4dc6af3a4330a6f9b19f598c507ddb62618aa4f3f
-
MD5
97672fc2d19807088cca791d20f3bd4b
SHA1eebd38fa5954656895df3e6ac7ed142129f98100
SHA256d6f145175bf58ac6fbc70465dba372a3b579845c717bf762f1219351c1a3a5e4
SHA5123a852132287c2bda2e01a707df92405ec656080d6cbad847e32a419cb4b1763dcb04181a525356809ee2e4b4dc6af3a4330a6f9b19f598c507ddb62618aa4f3f