Overview
overview
9Static
static
7TGX V4 - v...ll.dll
windows7-x64
1TGX V4 - v...ll.dll
windows10-2004-x64
1TGX V4 - v...PC.dll
windows7-x64
3TGX V4 - v...PC.dll
windows10-2004-x64
3TGX V4 - v...on.dll
windows7-x64
9TGX V4 - v...on.dll
windows10-2004-x64
9TGX V4 - v...on.dll
windows7-x64
1TGX V4 - v...on.dll
windows10-2004-x64
3TGX V4 - v...it.dll
windows7-x64
1TGX V4 - v...it.dll
windows10-2004-x64
1TGX V4 - v...on.dll
windows7-x64
1TGX V4 - v...on.dll
windows10-2004-x64
1TGX V4 - v...3.0.js
windows7-x64
1TGX V4 - v...3.0.js
windows10-2004-x64
1TGX V4 - v...bot.js
windows7-x64
1TGX V4 - v...bot.js
windows10-2004-x64
1TGX V4 - v...bot.js
windows7-x64
1TGX V4 - v...bot.js
windows10-2004-x64
1TGX V4 - v... v2.js
windows7-x64
1TGX V4 - v... v2.js
windows10-2004-x64
1TGX V4 - v...rer.js
windows7-x64
1TGX V4 - v...rer.js
windows10-2004-x64
1TGX V4 - v...y 2.js
windows7-x64
1TGX V4 - v...y 2.js
windows10-2004-x64
1TGX V4 - v... V3.js
windows7-x64
1TGX V4 - v... V3.js
windows10-2004-x64
1TGX V4 - v...on.dll
windows7-x64
1TGX V4 - v...on.dll
windows10-2004-x64
1TGX V4 - v...GX.exe
windows7-x64
6TGX V4 - v...GX.exe
windows10-2004-x64
8TGX V4 - v...us.dll
windows7-x64
1TGX V4 - v...us.dll
windows10-2004-x64
3Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03/02/2023, 09:59
Behavioral task
behavioral1
Sample
TGX V4 - v1.7.6/Cake.Powershell.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
TGX V4 - v1.7.6/Cake.Powershell.dll
Resource
win10v2004-20221111-en
Behavioral task
behavioral3
Sample
TGX V4 - v1.7.6/DiscordRPC.dll
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
TGX V4 - v1.7.6/DiscordRPC.dll
Resource
win10v2004-20221111-en
Behavioral task
behavioral5
Sample
TGX V4 - v1.7.6/Electron.dll
Resource
win7-20221111-en
Behavioral task
behavioral6
Sample
TGX V4 - v1.7.6/Electron.dll
Resource
win10v2004-20220812-en
Behavioral task
behavioral7
Sample
TGX V4 - v1.7.6/Evon.dll
Resource
win7-20220901-en
Behavioral task
behavioral8
Sample
TGX V4 - v1.7.6/Evon.dll
Resource
win10v2004-20221111-en
Behavioral task
behavioral9
Sample
TGX V4 - v1.7.6/ICSharpCode.AvalonEdit.dll
Resource
win7-20220812-en
Behavioral task
behavioral10
Sample
TGX V4 - v1.7.6/ICSharpCode.AvalonEdit.dll
Resource
win10v2004-20220812-en
Behavioral task
behavioral11
Sample
TGX V4 - v1.7.6/Newtonsoft.Json.dll
Resource
win7-20221111-en
Behavioral task
behavioral12
Sample
TGX V4 - v1.7.6/Newtonsoft.Json.dll
Resource
win10v2004-20221111-en
Behavioral task
behavioral13
Sample
TGX V4 - v1.7.6/Scripts/Aimbot 3.0.js
Resource
win7-20220901-en
Behavioral task
behavioral14
Sample
TGX V4 - v1.7.6/Scripts/Aimbot 3.0.js
Resource
win10v2004-20220812-en
Behavioral task
behavioral15
Sample
TGX V4 - v1.7.6/Scripts/Aimbot.js
Resource
win7-20220812-en
Behavioral task
behavioral16
Sample
TGX V4 - v1.7.6/Scripts/Aimbot.js
Resource
win10v2004-20221111-en
Behavioral task
behavioral17
Sample
TGX V4 - v1.7.6/Scripts/CC Aimbot.js
Resource
win7-20220812-en
Behavioral task
behavioral18
Sample
TGX V4 - v1.7.6/Scripts/CC Aimbot.js
Resource
win10v2004-20221111-en
Behavioral task
behavioral19
Sample
TGX V4 - v1.7.6/Scripts/Dex Explorer v2.js
Resource
win7-20221111-en
Behavioral task
behavioral20
Sample
TGX V4 - v1.7.6/Scripts/Dex Explorer v2.js
Resource
win10v2004-20220901-en
Behavioral task
behavioral21
Sample
TGX V4 - v1.7.6/Scripts/Dex Explorer.js
Resource
win7-20220812-en
Behavioral task
behavioral22
Sample
TGX V4 - v1.7.6/Scripts/Dex Explorer.js
Resource
win10v2004-20221111-en
Behavioral task
behavioral23
Sample
TGX V4 - v1.7.6/Scripts/Mad City 2.js
Resource
win7-20221111-en
Behavioral task
behavioral24
Sample
TGX V4 - v1.7.6/Scripts/Mad City 2.js
Resource
win10v2004-20221111-en
Behavioral task
behavioral25
Sample
TGX V4 - v1.7.6/Scripts/TopKek V3.js
Resource
win7-20220812-en
Behavioral task
behavioral26
Sample
TGX V4 - v1.7.6/Scripts/TopKek V3.js
Resource
win10v2004-20220812-en
Behavioral task
behavioral27
Sample
TGX V4 - v1.7.6/System.Management.Automation.dll
Resource
win7-20220901-en
Behavioral task
behavioral28
Sample
TGX V4 - v1.7.6/System.Management.Automation.dll
Resource
win10v2004-20221111-en
Behavioral task
behavioral29
Sample
TGX V4 - v1.7.6/TGX.exe
Resource
win7-20221111-en
Behavioral task
behavioral30
Sample
TGX V4 - v1.7.6/TGX.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral31
Sample
TGX V4 - v1.7.6/Zeus.dll
Resource
win7-20220812-en
Behavioral task
behavioral32
Sample
TGX V4 - v1.7.6/Zeus.dll
Resource
win10v2004-20221111-en
General
-
Target
TGX V4 - v1.7.6/TGX.exe
-
Size
683KB
-
MD5
e34cb59a1e98a040f015705f31c194ca
-
SHA1
bc93bac5f353f5e9538e0c4a50a66c1e1793af56
-
SHA256
b03c7499609323825e0239db59c0f344f32e7a9327c2ff6041f9e4384f9b2796
-
SHA512
2bf72cf476969d3029179f8563094896a97358af2c5deb4d1f7d77e65fd5446f2190c3275eec380a3bdc3c53d559986d7d0e12930af46409d1c94fe72cdb1fb5
-
SSDEEP
12288:evpyjz6Cod1VFLCSLz5pemlKwFDNGRlgfN6QCCp:evUAL/fLGUfkp
Malware Config
Signatures
-
Downloads MZ/PE file
-
Loads dropped DLL 2 IoCs
pid Process 5080 TGX.exe 5080 TGX.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20230203110056.pma setup.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\f61556f2-6b4d-4c9c-a755-9a3cb896e384.tmp setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 11 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings TGX.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\discord-811602502663405569 TGX.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\discord-811602502663405569\ = "URL:Run game 811602502663405569 protocol" TGX.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\discord-811602502663405569\URL Protocol TGX.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\discord-811602502663405569\shell TGX.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\discord-811602502663405569\DefaultIcon TGX.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\discord-811602502663405569\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\TGX V4 - v1.7.6\\TGX.exe" TGX.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\discord-811602502663405569\shell\open\command TGX.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\discord-811602502663405569\shell\open TGX.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\discord-811602502663405569\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\TGX V4 - v1.7.6\\TGX.exe" TGX.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1452 msedge.exe 1452 msedge.exe 4652 msedge.exe 4652 msedge.exe 4924 msedge.exe 4924 msedge.exe 396 identity_helper.exe 396 identity_helper.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe 5296 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 4924 msedge.exe 4924 msedge.exe 4924 msedge.exe 4924 msedge.exe 4924 msedge.exe 4924 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5080 TGX.exe Token: 33 2940 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2940 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4924 msedge.exe 4924 msedge.exe 4924 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1136 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5080 wrote to memory of 1632 5080 TGX.exe 83 PID 5080 wrote to memory of 1632 5080 TGX.exe 83 PID 5080 wrote to memory of 4924 5080 TGX.exe 84 PID 5080 wrote to memory of 4924 5080 TGX.exe 84 PID 4924 wrote to memory of 4328 4924 msedge.exe 86 PID 4924 wrote to memory of 4328 4924 msedge.exe 86 PID 1632 wrote to memory of 4916 1632 msedge.exe 87 PID 1632 wrote to memory of 4916 1632 msedge.exe 87 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 4924 wrote to memory of 1468 4924 msedge.exe 90 PID 1632 wrote to memory of 1708 1632 msedge.exe 89 PID 1632 wrote to memory of 1708 1632 msedge.exe 89 PID 1632 wrote to memory of 1708 1632 msedge.exe 89 PID 1632 wrote to memory of 1708 1632 msedge.exe 89 PID 1632 wrote to memory of 1708 1632 msedge.exe 89 PID 1632 wrote to memory of 1708 1632 msedge.exe 89 PID 1632 wrote to memory of 1708 1632 msedge.exe 89 PID 1632 wrote to memory of 1708 1632 msedge.exe 89 PID 1632 wrote to memory of 1708 1632 msedge.exe 89 PID 1632 wrote to memory of 1708 1632 msedge.exe 89 PID 1632 wrote to memory of 1708 1632 msedge.exe 89 PID 1632 wrote to memory of 1708 1632 msedge.exe 89 PID 1632 wrote to memory of 1708 1632 msedge.exe 89 PID 1632 wrote to memory of 1708 1632 msedge.exe 89 PID 1632 wrote to memory of 1708 1632 msedge.exe 89 PID 1632 wrote to memory of 1708 1632 msedge.exe 89 PID 1632 wrote to memory of 1708 1632 msedge.exe 89 PID 1632 wrote to memory of 1708 1632 msedge.exe 89 PID 1632 wrote to memory of 1708 1632 msedge.exe 89 PID 1632 wrote to memory of 1708 1632 msedge.exe 89 PID 1632 wrote to memory of 1708 1632 msedge.exe 89 PID 1632 wrote to memory of 1708 1632 msedge.exe 89 PID 1632 wrote to memory of 1708 1632 msedge.exe 89 PID 1632 wrote to memory of 1708 1632 msedge.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\TGX V4 - v1.7.6\TGX.exe"C:\Users\Admin\AppData\Local\Temp\TGX V4 - v1.7.6\TGX.exe"1⤵
- Loads dropped DLL
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/c/AttAnxiety2⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7fff7bb246f8,0x7fff7bb24708,0x7fff7bb247183⤵PID:4916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,805535942836801052,5629618748036321808,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:23⤵PID:1708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,805535942836801052,5629618748036321808,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:1452
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/watch?v=q6YZHAoG9Zg2⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff7bb246f8,0x7fff7bb24708,0x7fff7bb247183⤵PID:4328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,5131269411101766941,7394383804905414077,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:23⤵PID:1468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,5131269411101766941,7394383804905414077,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:4652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,5131269411101766941,7394383804905414077,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2756 /prefetch:83⤵PID:4668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5131269411101766941,7394383804905414077,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:13⤵PID:1152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5131269411101766941,7394383804905414077,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:13⤵PID:3472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5131269411101766941,7394383804905414077,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3892 /prefetch:13⤵PID:1176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2136,5131269411101766941,7394383804905414077,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4960 /prefetch:83⤵PID:3972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5131269411101766941,7394383804905414077,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5172 /prefetch:13⤵PID:4628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2136,5131269411101766941,7394383804905414077,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5420 /prefetch:83⤵PID:5028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2136,5131269411101766941,7394383804905414077,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4952 /prefetch:83⤵PID:4352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5131269411101766941,7394383804905414077,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6276 /prefetch:13⤵PID:1944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5131269411101766941,7394383804905414077,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6496 /prefetch:13⤵PID:4592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,5131269411101766941,7394383804905414077,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5220 /prefetch:83⤵PID:4888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings3⤵
- Drops file in Program Files directory
PID:4708 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0x7ff7eb9a5460,0x7ff7eb9a5470,0x7ff7eb9a54804⤵PID:1924
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,5131269411101766941,7394383804905414077,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5220 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2136,5131269411101766941,7394383804905414077,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1884 /prefetch:83⤵PID:6020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2136,5131269411101766941,7394383804905414077,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5516 /prefetch:83⤵PID:6120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2136,5131269411101766941,7394383804905414077,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5480 /prefetch:83⤵PID:5232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,5131269411101766941,7394383804905414077,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6952 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:5296
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:1136
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3804
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4608
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4772
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x300 0x5081⤵
- Suspicious use of AdjustPrivilegeToken
PID:2940
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
Filesize471B
MD54c5f3aeb4a9c6d544431b1af703b8afd
SHA1b39479394f1eb0e9361574b16275818aca8fb7d4
SHA2565e22cd4fd368dbecbdf6bde50d16c7f21ad362161abe9222368c8abb6fb5cd0a
SHA512eefdd0d7a5f78f67b5593a16269ab225533556b4e13fbf1e2533f90b0b486d9a4981b2fc9e4f502b32b850627b6e5e8e6a4cbc471b64d911ae27c6ef6eb6c8c1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
Filesize412B
MD552e45ee7d8a52d0448e4bfafacc0a4b3
SHA1e6fd3288ae3ff2f0074dfb88e0a21e75b386eae2
SHA256bd5bfb1e6f3c731d3ded611c4eca172b49854de0a2f01b4cb2ceddf9043b3ef6
SHA51227e339483ca92e7a72130ba6643f17cf175e6ff071e9cb57ff0699f36af9354ff365086d5f51d3c82231c7e73c15329dacb048028c0199e9a9e33dbcd3b7f367
-
Filesize
152B
MD5af05481b81fdeb6c34b41fa28542b8e1
SHA130982103d4ad165cda1b492f96da553b0d5a8663
SHA25661fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2
SHA5126671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f
-
Filesize
152B
MD5af05481b81fdeb6c34b41fa28542b8e1
SHA130982103d4ad165cda1b492f96da553b0d5a8663
SHA25661fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2
SHA5126671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f
-
Filesize
152B
MD571b657795f1d63721f304fcf46915016
SHA1d2cabf753a2b8888642a3a26878e7f47784153b2
SHA256f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28
SHA512dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20
-
Filesize
2KB
MD5e7076b63d32344e069252c08f2d5bed8
SHA13f7a4206645d0862706b2a45f3c4bc93c29ed8a7
SHA25638a94400b5f50ae654724c59bd25becfe171d9ad623166ad011e27ebe6de5944
SHA512412a1fe8aaab19c37f13ce0f986c5e16a46f474dfee69e65d777a0352fb9ecdc057dd602e4eb3333438af8451a2e021c2aae78c91c7ef7ac3f7207f1ad00c416
-
Filesize
605KB
MD5f263efb1b579cc33a0f1024c2a18d03b
SHA1e9dc916b6d4606ba47e30787387dcfd490bafc56
SHA256f2732f9e3a87d874a3108f8ff0be200bcab9d07fe77b02aaacd94da1efcb3963
SHA51209a3d948b52b16136f2ce9ecdb094a99092a4a9cf6f324e67a0a5d04d244cf4c3fd2696010f1884272240c3bc24fdaf1edc9ac102bc438564e7fc0be7b2fca34
-
Filesize
605KB
MD5f263efb1b579cc33a0f1024c2a18d03b
SHA1e9dc916b6d4606ba47e30787387dcfd490bafc56
SHA256f2732f9e3a87d874a3108f8ff0be200bcab9d07fe77b02aaacd94da1efcb3963
SHA51209a3d948b52b16136f2ce9ecdb094a99092a4a9cf6f324e67a0a5d04d244cf4c3fd2696010f1884272240c3bc24fdaf1edc9ac102bc438564e7fc0be7b2fca34