Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
38s -
max time network
40s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
26/08/2023, 16:26
Behavioral task
behavioral1
Sample
apple.exe
Resource
win7-20230712-en
General
-
Target
apple.exe
-
Size
3.3MB
-
MD5
ba268b881bccd2784fe98289eec8ad72
-
SHA1
0c4e7f1473fb7ab22427480c3d784b6e0e404956
-
SHA256
c83921c8dda800ef24ebe873ec175617110dc9deb2629d1107f219ca30caece3
-
SHA512
30c836bb91ef96f5952571bba27d08c32011e619890fae392f882e5c7db7558ed26e6aa1fbdc2ce7d22c0a6aebc580e17ae807de70d99945cb2b438bd8cbbb3b
-
SSDEEP
49152:98jzvhuGMsOTenal2tV594MzhJD3TMgwQiPRxksa2EQUFO0JIbn6/ubWYY725hXQ:9QFXlbnal2XDhZRwRVsE0JDoWYJPXLk
Malware Config
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1444 netsh.exe -
resource yara_rule behavioral2/memory/3776-0-0x00007FF6C2DE0000-0x00007FF6C3703000-memory.dmp themida behavioral2/memory/3776-2-0x00007FF6C2DE0000-0x00007FF6C3703000-memory.dmp themida behavioral2/memory/3776-3-0x00007FF6C2DE0000-0x00007FF6C3703000-memory.dmp themida behavioral2/memory/3776-4-0x00007FF6C2DE0000-0x00007FF6C3703000-memory.dmp themida behavioral2/memory/3776-5-0x00007FF6C2DE0000-0x00007FF6C3703000-memory.dmp themida behavioral2/memory/3776-6-0x00007FF6C2DE0000-0x00007FF6C3703000-memory.dmp themida behavioral2/memory/3776-7-0x00007FF6C2DE0000-0x00007FF6C3703000-memory.dmp themida behavioral2/memory/3776-220-0x00007FF6C2DE0000-0x00007FF6C3703000-memory.dmp themida -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3776 apple.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 3 IoCs
Uses commandline utility to view network configuration.
pid Process 464 ipconfig.exe 3732 ipconfig.exe 5044 ipconfig.exe -
Kills process with taskkill 3 IoCs
pid Process 1768 taskkill.exe 3808 taskkill.exe 2564 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3776 apple.exe 3776 apple.exe 1724 msedge.exe 1724 msedge.exe 4444 msedge.exe 4444 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
pid Process 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 3808 taskkill.exe Token: SeDebugPrivilege 2564 taskkill.exe Token: SeDebugPrivilege 1768 taskkill.exe Token: SeIncreaseQuotaPrivilege 380 WMIC.exe Token: SeSecurityPrivilege 380 WMIC.exe Token: SeTakeOwnershipPrivilege 380 WMIC.exe Token: SeLoadDriverPrivilege 380 WMIC.exe Token: SeSystemProfilePrivilege 380 WMIC.exe Token: SeSystemtimePrivilege 380 WMIC.exe Token: SeProfSingleProcessPrivilege 380 WMIC.exe Token: SeIncBasePriorityPrivilege 380 WMIC.exe Token: SeCreatePagefilePrivilege 380 WMIC.exe Token: SeBackupPrivilege 380 WMIC.exe Token: SeRestorePrivilege 380 WMIC.exe Token: SeShutdownPrivilege 380 WMIC.exe Token: SeDebugPrivilege 380 WMIC.exe Token: SeSystemEnvironmentPrivilege 380 WMIC.exe Token: SeRemoteShutdownPrivilege 380 WMIC.exe Token: SeUndockPrivilege 380 WMIC.exe Token: SeManageVolumePrivilege 380 WMIC.exe Token: 33 380 WMIC.exe Token: 34 380 WMIC.exe Token: 35 380 WMIC.exe Token: 36 380 WMIC.exe Token: SeIncreaseQuotaPrivilege 380 WMIC.exe Token: SeSecurityPrivilege 380 WMIC.exe Token: SeTakeOwnershipPrivilege 380 WMIC.exe Token: SeLoadDriverPrivilege 380 WMIC.exe Token: SeSystemProfilePrivilege 380 WMIC.exe Token: SeSystemtimePrivilege 380 WMIC.exe Token: SeProfSingleProcessPrivilege 380 WMIC.exe Token: SeIncBasePriorityPrivilege 380 WMIC.exe Token: SeCreatePagefilePrivilege 380 WMIC.exe Token: SeBackupPrivilege 380 WMIC.exe Token: SeRestorePrivilege 380 WMIC.exe Token: SeShutdownPrivilege 380 WMIC.exe Token: SeDebugPrivilege 380 WMIC.exe Token: SeSystemEnvironmentPrivilege 380 WMIC.exe Token: SeRemoteShutdownPrivilege 380 WMIC.exe Token: SeUndockPrivilege 380 WMIC.exe Token: SeManageVolumePrivilege 380 WMIC.exe Token: 33 380 WMIC.exe Token: 34 380 WMIC.exe Token: 35 380 WMIC.exe Token: 36 380 WMIC.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe 4444 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3776 wrote to memory of 1292 3776 apple.exe 83 PID 3776 wrote to memory of 1292 3776 apple.exe 83 PID 1292 wrote to memory of 3808 1292 cmd.exe 84 PID 1292 wrote to memory of 3808 1292 cmd.exe 84 PID 3776 wrote to memory of 4552 3776 apple.exe 86 PID 3776 wrote to memory of 4552 3776 apple.exe 86 PID 4552 wrote to memory of 2564 4552 cmd.exe 87 PID 4552 wrote to memory of 2564 4552 cmd.exe 87 PID 3776 wrote to memory of 4688 3776 apple.exe 88 PID 3776 wrote to memory of 4688 3776 apple.exe 88 PID 4688 wrote to memory of 1768 4688 cmd.exe 89 PID 4688 wrote to memory of 1768 4688 cmd.exe 89 PID 3776 wrote to memory of 3704 3776 apple.exe 97 PID 3776 wrote to memory of 3704 3776 apple.exe 97 PID 3704 wrote to memory of 4444 3704 cmd.exe 98 PID 3704 wrote to memory of 4444 3704 cmd.exe 98 PID 4444 wrote to memory of 2408 4444 msedge.exe 100 PID 4444 wrote to memory of 2408 4444 msedge.exe 100 PID 3776 wrote to memory of 1464 3776 apple.exe 101 PID 3776 wrote to memory of 1464 3776 apple.exe 101 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 3528 4444 msedge.exe 103 PID 4444 wrote to memory of 1724 4444 msedge.exe 102 PID 4444 wrote to memory of 1724 4444 msedge.exe 102 PID 4444 wrote to memory of 4500 4444 msedge.exe 104 PID 4444 wrote to memory of 4500 4444 msedge.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\apple.exe"C:\Users\Admin\AppData\Local\Temp\apple.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\system32\taskkill.exetaskkill /f /im EpicGamesLauncher.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\system32\taskkill.exetaskkill /f /im FortniteClient-Win64-Shipping.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im Battle.net.exe >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\system32\taskkill.exetaskkill /f /im Battle.net.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start https://applecheats.cc2⤵
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://applecheats.cc/3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff87a2f46f8,0x7ff87a2f4708,0x7ff87a2f47184⤵PID:2408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,6963798523887228862,15094888603911238828,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:1724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,6963798523887228862,15094888603911238828,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:24⤵PID:3528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,6963798523887228862,15094888603911238828,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2820 /prefetch:84⤵PID:4500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6963798523887228862,15094888603911238828,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3580 /prefetch:14⤵PID:4660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6963798523887228862,15094888603911238828,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3560 /prefetch:14⤵PID:1988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6963798523887228862,15094888603911238828,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4304 /prefetch:14⤵PID:1840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6963798523887228862,15094888603911238828,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4596 /prefetch:14⤵PID:1476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6963798523887228862,15094888603911238828,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4800 /prefetch:14⤵PID:1544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6963798523887228862,15094888603911238828,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:14⤵PID:3308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6963798523887228862,15094888603911238828,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:14⤵PID:1428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6963798523887228862,15094888603911238828,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:14⤵PID:2564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6963798523887228862,15094888603911238828,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4776 /prefetch:14⤵PID:716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6963798523887228862,15094888603911238828,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4440 /prefetch:14⤵PID:1928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6963798523887228862,15094888603911238828,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3768 /prefetch:14⤵PID:1908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6963798523887228862,15094888603911238828,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6540 /prefetch:14⤵PID:3568
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pause2⤵PID:1464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\volumeid.exe C: FE8C-6EE9 >nul 2>&12⤵PID:1416
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\volumeid.exe F: B8BA-E3C2 >nul 2>&12⤵PID:4688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:3188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NETSH WINSOCK RESET >nul 2>&12⤵PID:1556
-
C:\Windows\system32\netsh.exeNETSH WINSOCK RESET3⤵PID:3348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NETSH INT IP RESET >nul 2>&12⤵PID:3824
-
C:\Windows\system32\netsh.exeNETSH INT IP RESET3⤵PID:3804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall reset >nul 2>&12⤵PID:2928
-
C:\Windows\system32\netsh.exenetsh advfirewall reset3⤵
- Modifies Windows Firewall
PID:1444
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NETSH INTERFACE IPV4 RESET >nul 2>&12⤵PID:968
-
C:\Windows\system32\netsh.exeNETSH INTERFACE IPV4 RESET3⤵PID:2224
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NETSH INTERFACE IPV6 RESET >nul 2>&12⤵PID:4792
-
C:\Windows\system32\netsh.exeNETSH INTERFACE IPV6 RESET3⤵PID:4824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NETSH INTERFACE TCP RESET >nul 2>&12⤵PID:2248
-
C:\Windows\system32\netsh.exeNETSH INTERFACE TCP RESET3⤵PID:2244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NETSH INT RESET ALL >nul 2>&12⤵PID:4516
-
C:\Windows\system32\netsh.exeNETSH INT RESET ALL3⤵PID:4648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c IPCONFIG /RELEASE >nul 2>&12⤵PID:4172
-
C:\Windows\system32\ipconfig.exeIPCONFIG /RELEASE3⤵
- Gathers network information
PID:464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c IPCONFIG /RELEASE >nul 2>&12⤵PID:3316
-
C:\Windows\system32\ipconfig.exeIPCONFIG /RELEASE3⤵
- Gathers network information
PID:3732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c IPCONFIG /FLUSHDNS >nul 2>&12⤵PID:3060
-
C:\Windows\system32\ipconfig.exeIPCONFIG /FLUSHDNS3⤵
- Gathers network information
PID:5044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NBTSTAT -R >nul 2>&12⤵PID:3632
-
C:\Windows\system32\nbtstat.exeNBTSTAT -R3⤵PID:2360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NBTSTAT -RR >nul 2>&12⤵PID:4864
-
C:\Windows\system32\nbtstat.exeNBTSTAT -RR3⤵PID:3456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c arp -a >nul 2>&12⤵PID:2460
-
C:\Windows\system32\ARP.EXEarp -a3⤵PID:2280
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c arp -d >nul 2>&12⤵PID:1636
-
C:\Windows\system32\ARP.EXEarp -d3⤵PID:4060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c WMIC PATH WIN32_NETWORKADAPTER WHERE PHYSICALADAPTER=TRUE CALL DISABLE >nul 2>&12⤵PID:5072
-
C:\Windows\System32\Wbem\WMIC.exeWMIC PATH WIN32_NETWORKADAPTER WHERE PHYSICALADAPTER=TRUE CALL DISABLE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2928
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4652
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5a7ad9bb1054aa03e39b3554833d0c3ec
SHA1cbd5b99ca100bc2f1292df23bf8e2a5a6f9640d9
SHA2560c3eae39386b4117ad26187afc4933e254468cd12d813271f4b7420cee73c189
SHA512d1d0b77e0bc412b4ee687e849531a7c9b70200d45d0bdbf38357b6fc59af835522e749b2fd8c2d4cde73518970568c38d73416c97381a11cc6029c14b1678276
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize120B
MD5bd1e61403d848ff102f36269bd1090b8
SHA1860a0beae238d049950e6154f42ab33d34648978
SHA256bcdf70d833b9935d27ca131822a2d11a2a6052d516675f9b3750e3f701c09f85
SHA51296f8ae3b4813a54d5ac383f9379cf881c45ff0d2aac6535e9890601ac1e7d628b5d7da6de328f07b6545e18e0a160ca4fcced2c06d61f43b6d87ba45d4ef57fc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
555B
MD5758036881be830f0bdea56bb33d10b3d
SHA10d3e8b2e319da4bbd9ad5902b7b70083b9713350
SHA2564deb8d8eeac09c49e09dc2f577e30cfafa110d6763b75a14241d6fcd0bb1d0fa
SHA5127efd99e6838e70e5204cc6f77b87c80fede3e0e7b6aacf24b6fd50ae8f3a049966bf84ae87ddacf8dc8171c40a4e73038d1b0a517f44c1b506464d9b77638b49
-
Filesize
5KB
MD5a00b9e779d4ff56b7d4227f1fd4dccfd
SHA1566469aed2656d86b7db19f8a3df3e879402fd46
SHA256b08269543a88716f37ae2761f65b23421057d4487bbb2633d453afd06c6a0344
SHA5126ef55b2d70ed3c38825bfc3f1f645fb487f4859b3b83948df6f35d8e4d58f8ca8a91498a8c5f7df50818c43e0462e382e168faa9dd6a194a6e89c55e832ba0a7
-
Filesize
6KB
MD55b2ed5f6f699e22c0b47e176063173aa
SHA11fac0d9e4205381990438383e46ea44a91726105
SHA256074963da06ec45d6e6d06aa2100c86a318edeff1b981f1148548cd90f77456c1
SHA5123da8269a49e1936ba755ce670a49da716a2738fc0d25b1234ffed35f17462a0b8204595fdfe31f11a02279459e76020f086eec25dfb3fd2e5717674c139bfb0d
-
Filesize
24KB
MD5317bd8105173a61ed5cfc5aab318944c
SHA1cf15e0e21ddcf002bc7859032a5b5a31923ecd3c
SHA256c118c289aa7b50552e7ec330eb41f3465c270a462c45ccade85657ae6c602d52
SHA512f22e3758f095195d917265f50d8046a1547c755c89aa5b29b4fd7dba07052d59c281c8e8a7cd171e1db0fe143285e4d158a1ca6567476f7aa2b83a9c274c68ea
-
Filesize
24KB
MD5bd8d3596c8ccb634509243e4e4faaa92
SHA1d9e6d17a2aa1e85f85c0993d1976fec59f4c08cc
SHA256b30efd8beb2eccc8e920bd68e317d4ebf5380c3d2d910aa7ab1ce97c0b294d6a
SHA5129bac83302f2b46d5e885edcfdd98ef1d6ece45a0f346f71b8412e5d9bdddda849a65e1b2201f1cfeb7a54b6bc1d5f9ed3d267e41c42da1e2f1dcef9c1fe232dd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\data_1
Filesize264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
10KB
MD5a7cac29e9ce24c9f98d805d263500241
SHA1c121bed22f76bac1cf52c43014788ebbee8d7b63
SHA2560b2acd22c5a0ca8b645cfc3d18244e98aa29f04fa50ee6f44220032781c0dba2
SHA512b9ec7ea6bfd3a5033b0253983baf3c25025706fd3c49d0806ecdeb8c3dd7a38f445cfa177c8afd61d8578e170764e9092736304e7efc386767a1406056479155