Analysis
-
max time kernel
160s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
28-12-2023 05:12
Static task
static1
Behavioral task
behavioral1
Sample
WEXTRACT.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
WEXTRACT.exe
Resource
win10v2004-20231215-en
General
-
Target
WEXTRACT.exe
-
Size
1.5MB
-
MD5
12382062c6abc23ebdf6aec25f383fa4
-
SHA1
9834dc9a4fd1f037c574c27a932c96d68409c882
-
SHA256
24b66c0d6f26f5de09b4cb7a2496bf87ad0ed9d45e846870dee70941b565bc3c
-
SHA512
6cd21a5803f7a90d3ea2b1c6a05def58e337773378c0aced7ac9d3538fa1f9a539b4c992bbe7655aa052abd88cde1bc8475a3a780187ac25edba89ba5806f55c
-
SSDEEP
49152:/I4a/fuUWyY2dhl3pmcmVFSD2TDi+SyEU/6QB4:wx/GUxmVoJvyR/6R
Malware Config
Extracted
smokeloader
2022
http://77.91.68.29/fks/
Extracted
redline
grome
77.91.124.86:19084
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Detect Mystic stealer payload 4 IoCs
resource yara_rule behavioral2/memory/3564-51-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral2/memory/3564-49-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral2/memory/3564-48-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family behavioral2/memory/3564-47-0x0000000000400000-0x0000000000434000-memory.dmp mystic_family -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/2932-63-0x0000000000400000-0x000000000043E000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation explothe.exe Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation 5NS8xD0.exe -
Executes dropped EXE 15 IoCs
pid Process 4104 Rw4YT03.exe 668 nf4rn60.exe 1396 FJ4OU94.exe 4292 kK0yG24.exe 2968 qP5Qb44.exe 4264 1rs14bk1.exe 1812 2Ro9432.exe 508 3Hm09Ej.exe 3352 msedge.exe 3044 5NS8xD0.exe 5064 explothe.exe 2236 6dg6UC8.exe 4252 7ct2pQ14.exe 2500 explothe.exe 724 explothe.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" WEXTRACT.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Rw4YT03.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" nf4rn60.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" FJ4OU94.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" kK0yG24.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup5 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP005.TMP\\\"" qP5Qb44.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4264 set thread context of 5016 4264 1rs14bk1.exe 98 PID 1812 set thread context of 3564 1812 2Ro9432.exe 103 PID 3352 set thread context of 2932 3352 msedge.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process 2752 3564 WerFault.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3Hm09Ej.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3Hm09Ej.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3Hm09Ej.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4376 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 508 3Hm09Ej.exe 508 3Hm09Ej.exe 5016 AppLaunch.exe 5016 AppLaunch.exe 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found 3468 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 508 3Hm09Ej.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 20 IoCs
pid Process 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 5016 AppLaunch.exe Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found Token: SeShutdownPrivilege 3468 Process not Found Token: SeCreatePagefilePrivilege 3468 Process not Found -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe 3140 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4652 wrote to memory of 4104 4652 WEXTRACT.exe 91 PID 4652 wrote to memory of 4104 4652 WEXTRACT.exe 91 PID 4652 wrote to memory of 4104 4652 WEXTRACT.exe 91 PID 4104 wrote to memory of 668 4104 Rw4YT03.exe 92 PID 4104 wrote to memory of 668 4104 Rw4YT03.exe 92 PID 4104 wrote to memory of 668 4104 Rw4YT03.exe 92 PID 668 wrote to memory of 1396 668 nf4rn60.exe 93 PID 668 wrote to memory of 1396 668 nf4rn60.exe 93 PID 668 wrote to memory of 1396 668 nf4rn60.exe 93 PID 1396 wrote to memory of 4292 1396 FJ4OU94.exe 94 PID 1396 wrote to memory of 4292 1396 FJ4OU94.exe 94 PID 1396 wrote to memory of 4292 1396 FJ4OU94.exe 94 PID 4292 wrote to memory of 2968 4292 kK0yG24.exe 95 PID 4292 wrote to memory of 2968 4292 kK0yG24.exe 95 PID 4292 wrote to memory of 2968 4292 kK0yG24.exe 95 PID 2968 wrote to memory of 4264 2968 qP5Qb44.exe 96 PID 2968 wrote to memory of 4264 2968 qP5Qb44.exe 96 PID 2968 wrote to memory of 4264 2968 qP5Qb44.exe 96 PID 4264 wrote to memory of 5016 4264 1rs14bk1.exe 98 PID 4264 wrote to memory of 5016 4264 1rs14bk1.exe 98 PID 4264 wrote to memory of 5016 4264 1rs14bk1.exe 98 PID 4264 wrote to memory of 5016 4264 1rs14bk1.exe 98 PID 4264 wrote to memory of 5016 4264 1rs14bk1.exe 98 PID 4264 wrote to memory of 5016 4264 1rs14bk1.exe 98 PID 4264 wrote to memory of 5016 4264 1rs14bk1.exe 98 PID 4264 wrote to memory of 5016 4264 1rs14bk1.exe 98 PID 2968 wrote to memory of 1812 2968 qP5Qb44.exe 97 PID 2968 wrote to memory of 1812 2968 qP5Qb44.exe 97 PID 2968 wrote to memory of 1812 2968 qP5Qb44.exe 97 PID 1812 wrote to memory of 308 1812 2Ro9432.exe 104 PID 1812 wrote to memory of 308 1812 2Ro9432.exe 104 PID 1812 wrote to memory of 308 1812 2Ro9432.exe 104 PID 1812 wrote to memory of 3564 1812 2Ro9432.exe 103 PID 1812 wrote to memory of 3564 1812 2Ro9432.exe 103 PID 1812 wrote to memory of 3564 1812 2Ro9432.exe 103 PID 1812 wrote to memory of 3564 1812 2Ro9432.exe 103 PID 1812 wrote to memory of 3564 1812 2Ro9432.exe 103 PID 1812 wrote to memory of 3564 1812 2Ro9432.exe 103 PID 1812 wrote to memory of 3564 1812 2Ro9432.exe 103 PID 1812 wrote to memory of 3564 1812 2Ro9432.exe 103 PID 1812 wrote to memory of 3564 1812 2Ro9432.exe 103 PID 1812 wrote to memory of 3564 1812 2Ro9432.exe 103 PID 4292 wrote to memory of 508 4292 kK0yG24.exe 99 PID 4292 wrote to memory of 508 4292 kK0yG24.exe 99 PID 4292 wrote to memory of 508 4292 kK0yG24.exe 99 PID 1396 wrote to memory of 3352 1396 FJ4OU94.exe 124 PID 1396 wrote to memory of 3352 1396 FJ4OU94.exe 124 PID 1396 wrote to memory of 3352 1396 FJ4OU94.exe 124 PID 3352 wrote to memory of 2932 3352 msedge.exe 106 PID 3352 wrote to memory of 2932 3352 msedge.exe 106 PID 3352 wrote to memory of 2932 3352 msedge.exe 106 PID 3352 wrote to memory of 2932 3352 msedge.exe 106 PID 3352 wrote to memory of 2932 3352 msedge.exe 106 PID 3352 wrote to memory of 2932 3352 msedge.exe 106 PID 3352 wrote to memory of 2932 3352 msedge.exe 106 PID 3352 wrote to memory of 2932 3352 msedge.exe 106 PID 668 wrote to memory of 3044 668 nf4rn60.exe 107 PID 668 wrote to memory of 3044 668 nf4rn60.exe 107 PID 668 wrote to memory of 3044 668 nf4rn60.exe 107 PID 3044 wrote to memory of 5064 3044 5NS8xD0.exe 173 PID 3044 wrote to memory of 5064 3044 5NS8xD0.exe 173 PID 3044 wrote to memory of 5064 3044 5NS8xD0.exe 173 PID 4104 wrote to memory of 2236 4104 Rw4YT03.exe 108 PID 4104 wrote to memory of 2236 4104 Rw4YT03.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\WEXTRACT.exe"C:\Users\Admin\AppData\Local\Temp\WEXTRACT.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Rw4YT03.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Rw4YT03.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nf4rn60.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nf4rn60.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\FJ4OU94.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\FJ4OU94.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\kK0yG24.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\kK0yG24.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\qP5Qb44.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\qP5Qb44.exe6⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\1rs14bk1.exeC:\Users\Admin\AppData\Local\Temp\IXP005.TMP\1rs14bk1.exe7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"8⤵
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\2Ro9432.exeC:\Users\Admin\AppData\Local\Temp\IXP005.TMP\2Ro9432.exe7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"8⤵PID:3564
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"8⤵PID:308
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\3Hm09Ej.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\3Hm09Ej.exe6⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:508
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\4ew995pG.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\4ew995pG.exe5⤵PID:3352
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵PID:2932
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\5NS8xD0.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\5NS8xD0.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe"C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
PID:5064
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\6dg6UC8.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\6dg6UC8.exe3⤵
- Executes dropped EXE
PID:2236
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7ct2pQ14.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7ct2pQ14.exe2⤵
- Executes dropped EXE
PID:4252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3564 -ip 35641⤵PID:3452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3564 -s 5401⤵
- Program crash
PID:2752
-
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\D0CD.tmp\D0CE.tmp\D0CF.bat C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7ct2pQ14.exe"1⤵PID:4596
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/2⤵PID:4680
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x144,0x170,0x7ffbb16f46f8,0x7ffbb16f4708,0x7ffbb16f47183⤵PID:4052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,12272757063005439351,5451442381693845648,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 /prefetch:33⤵PID:5156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,12272757063005439351,5451442381693845648,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:23⤵PID:5148
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/login2⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3140 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:13⤵PID:5664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4112 /prefetch:13⤵PID:6604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4136 /prefetch:13⤵PID:6668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4488 /prefetch:13⤵PID:6836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4664 /prefetch:13⤵PID:6872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4832 /prefetch:13⤵PID:7040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5708 /prefetch:13⤵PID:6068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6172 /prefetch:13⤵PID:5820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6056 /prefetch:13⤵PID:5704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6512 /prefetch:13⤵PID:5520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6696 /prefetch:13⤵PID:6408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3932 /prefetch:13⤵PID:6156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:13⤵PID:5628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2748 /prefetch:83⤵PID:5212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:33⤵PID:5140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2244 /prefetch:23⤵PID:5132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x168,0x16c,0x170,0x144,0x174,0x7ffbb16f46f8,0x7ffbb16f4708,0x7ffbb16f47183⤵PID:4672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4624 /prefetch:13⤵PID:5748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8820 /prefetch:13⤵PID:6888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8812 /prefetch:13⤵PID:6488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9680 /prefetch:83⤵PID:5388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9680 /prefetch:83⤵PID:6152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9360 /prefetch:13⤵PID:6108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6932 /prefetch:13⤵PID:3748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8700 /prefetch:13⤵PID:3520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9624 /prefetch:83⤵PID:4520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8340 /prefetch:13⤵PID:1084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2232,10484628546618252406,9994088220017825682,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4924 /prefetch:23⤵PID:788
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/2⤵PID:1744
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,14244173103138695208,11761180616663191087,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:33⤵PID:5516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,14244173103138695208,11761180616663191087,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:23⤵PID:5508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffbb16f46f8,0x7ffbb16f4708,0x7ffbb16f47183⤵PID:1032
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://store.steampowered.com/login/2⤵PID:1688
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x170,0x174,0x178,0x14c,0x17c,0x7ffbb16f46f8,0x7ffbb16f4708,0x7ffbb16f47183⤵PID:2832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,82410784221153646,11871619342890837185,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 /prefetch:33⤵PID:4856
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://twitter.com/i/flow/login2⤵PID:2676
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1556,8420389059218441439,16850482228196356959,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 /prefetch:33⤵PID:872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffbb16f46f8,0x7ffbb16f4708,0x7ffbb16f47183⤵PID:2364
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://steamcommunity.com/openid/loginform/2⤵PID:1012
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffbb16f46f8,0x7ffbb16f4708,0x7ffbb16f47183⤵PID:2344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,3994075708432015484,1046739946491234389,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 /prefetch:33⤵PID:2136
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.epicgames.com/id/login2⤵PID:3548
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffbb16f46f8,0x7ffbb16f4708,0x7ffbb16f47183⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,9991660207106694833,7830641278837141484,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 /prefetch:33⤵PID:6412
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.paypal.com/signin2⤵PID:6864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/2⤵PID:7116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/2⤵PID:1716
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "explothe.exe" /P "Admin:R" /E1⤵PID:2108
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5816
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffbb16f46f8,0x7ffbb16f4708,0x7ffbb16f47181⤵PID:6956
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffbb16f46f8,0x7ffbb16f4708,0x7ffbb16f47181⤵PID:7124
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x168,0x16c,0x170,0x144,0x174,0x7ffbb16f46f8,0x7ffbb16f4708,0x7ffbb16f47181⤵PID:7048
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:6404
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\fefffe8cea" /P "Admin:R" /E1⤵PID:3716
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\fefffe8cea" /P "Admin:N"1⤵PID:3592
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"1⤵PID:3196
-
C:\Windows\SysWOW64\cacls.exeCACLS "explothe.exe" /P "Admin:N"1⤵PID:1472
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"1⤵PID:2136
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "explothe.exe" /P "Admin:N"&&CACLS "explothe.exe" /P "Admin:R" /E&&echo Y|CACLS "..\fefffe8cea" /P "Admin:N"&&CACLS "..\fefffe8cea" /P "Admin:R" /E&&Exit1⤵PID:2760
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN explothe.exe /TR "C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe" /F1⤵
- Creates scheduled task(s)
PID:4376
-
C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exeC:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe1⤵
- Executes dropped EXE
PID:2500
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2280
-
C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exeC:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe1⤵
- Executes dropped EXE
PID:724
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5be81b721a0689eee082199573d325454
SHA113b13491e04abc661daa31eee182d734e6a430d3
SHA25686ed7e3bd170bb5b02be589e1f4046bd27a73bdeeacfa56f21cb591711c2f6a3
SHA512dcabbbeb9a89568ad7a98990f74b4d86033bae878ec0d638ac32ce5e80c0bc301eaa4e528331a875fd53f4258559d94a9467d64fb8ec2d5c287d694e6248b670
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD54b66e57a094b233e1c2b55be82f6e604
SHA15723177a72fe0eb054783447d7ad72d6c8d5ada3
SHA256cbdba4b24fe1790abd398d48d539e632f3a0d7818257cc616d06b2cdf2f61f7e
SHA512c58fbd93b79d8a3abe6da47c77a07ce7e44039eea725f27f9238a786fc90b62e42f1b264d5e9d212def7875ebfe6a134cd4537d861d57877bc2f83201f3a8d45
-
Filesize
3KB
MD5f270f56aed0b4d2506cb2e257764cf9b
SHA1fb69bacad07e6e74ebb0ecae86332f8f8610e619
SHA256aafabf51d875499b785a801eda0e51702d2df1f02f0f60aa19e00077980fa03c
SHA512d9ddf75c0befbf286b6853be1a2b5e93ec5f396bde516dddb995824dd2c5cc0c95aa4e74e9afad629751dc908ee20594b8fcadc38d24818aebd253b1f2d900ee
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize48B
MD5fd16802fd6c9015e21e25d794f9698a7
SHA1632fdc16acb816ee6d791c3e15a3834cba35937c
SHA256e6f61ba919f9e9cc78748ef6b5e4c53f42a3f8ab26d6b76b49b5d5c3fc47ef29
SHA512f589d100b29b0b65ca0a2ebf0c96d2f656939b4a9976cedd19a1b0265b1e305dd95236397506e62107adea94940cb4af29647d886cc7f89f83c5e6ec2d30e22a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize120B
MD5132e69fe36b01f75c7a17676def2556e
SHA16e9611e6d876a2cd6c39d33cf82d05b55f52075f
SHA25649dd6a20730131e5caf6b39521f6b2470e16fb14e6f1c3fbb2ad9109b7a86836
SHA512d6e52c8299a3299557e0b093fb7d4fe76951e9dddf96c849b7437aded44897aff0e1630997892dfa195ecb06e089f71d72015c8e301bc6c17704d7915e527b10
-
Filesize
4KB
MD551b24f51081e020ad02169d20b9017a7
SHA1e27213ed048363b0f3f7d3240cf343fdf1af721d
SHA2568f2a0860b7cc0cfdeb7caf9fbd812a9e223220f3a3383adc58fe71a081222c17
SHA512006d31fc14ec5b694acf0fd0ff9d7fd3d6ea55fb8f76ea3602a54747cf477f86290112ac83c19e32359661fd005f6a3c15080a13985194db99e5fbecb764a3ad
-
Filesize
4KB
MD5730c7a5688fcb2bc570e601088bac624
SHA1a7e94c5b9f00f5d857007c546b16e87bbf33bb29
SHA2568193124e13a0c9342fc01c4522767910e7b730c097f79a1b3cfe37cf9b63b5ae
SHA5120ba56937fc675eb8b3199cf9e0fcd4306bfc399cd988de085e10fa43b72ddb1d5f82b925b7bef2ccb0243ff85c12e49b007fee6117144fbdc8f15e66f2cffaf9
-
Filesize
4KB
MD566bbd4c2938d2403a5de7fdcbbfe8012
SHA16ca239a08f4e4ef3ae3c7255ff7aab172c49b1dc
SHA25649cb70db252d407ff1dee69548caf1640a120d4be8b3799fdfae63a2439b98f9
SHA512463fe4ef2b1da2bd43760395c4ad3b31bf7814ed3f807bf3b1ad1c193bbfc785cf121b7545ba74cbe0243584c3ba309b968db7b19821fbcc10e736be7f02aab4
-
Filesize
4KB
MD5527fbccea965ddddf498ee6de026f617
SHA1af38f41d6ec7f2b8bf96f0c0bb78b7361983addc
SHA256c3571cb7070bb53f9849c8e62784c2d2f5776edcd1e27b96af142e7c3a92a6d6
SHA5122b8a63b793351a8efbdd2abe06ad414da42c907fc04df07fb89f05955e1f872cfd1a6f2feb9544bc55db3b1bbb9a1ccb3be7cff5483d70964519cf1016315335
-
Filesize
4KB
MD508a34287742326b6270913152003ce98
SHA171de9ad9a7c80bc8489e8f382ec703d479b032da
SHA256a57e2bd35c3731f390cf600a3d06802fd4a644fbdd19218db091ba7922fdb61d
SHA512615868ef617919fc12bc08d78f288f98405e8486ae9d2f0b1f60664ccf1a53e09fd3db6b6098e1182fc33049d5fd30102a14e0e45d9785abe3e430cfe8182476
-
Filesize
4KB
MD58f0005b4191e097c459ee00a42e520a2
SHA136eac32464db8ddabef800befbd22f187dac23f0
SHA2560e8f01a588111327514bf563649396090fef7b6185b4a145879a77b4eb917d07
SHA512241f9986be8f650933d9ef6755764808a89785f34980c0057c727835b130304982a52378b8a42442b2a65eb971a8896a6d2f7a6b76e63d1a92ed63b5c825dff4
-
Filesize
381KB
MD5a035c3372588ab8765d539fcf3288e20
SHA1e1e354b3621f40b49689389f325594a1b81f5431
SHA256dbf9705918ee33e86c8c27110f4ce8678b480f526ea9a017320bc49334c0b04d
SHA51283473487a6972c2d2bd9fa817c623b321c0edd1dfb3bc70ee42169e1379ac20a11384a05d110fbe988b1d7d189e0a4a1791cb9b477c3faea99acbd2eb06289f0
-
Filesize
91KB
MD5938b2942da42edac79095d40e1461575
SHA1e5b532dec624ef5063aad65e24916d0b0127cbd6
SHA256c57231e947fde4e71160983003404cf83f651fcefe1b07c1528f762be24fd758
SHA512a8ecf2015d7262ae591fe900e26b87c7aadd0c8cc16b5661e012415087a2c277a18d326dc285474468362b753060fc924fd6bd0d8e6fc86f1527b7817f21eab3
-
Filesize
661KB
MD543688815a0f125f677bd6e7d46370e06
SHA1ca0d50f520910c56bd461c44671ff7d239559825
SHA256fa2f8fb1d3f8b69c4025426edf4299484f5d1b34b1d5b339aafdd06131224af5
SHA512196bd7250773c6d574c673a730ef8f159c30f484afcb3224f326c7a580abf2c65682c4b0d0ce5d360ddbfc75dcb896fbb892fbae2c8b6e40a4537758057b38e0
-
Filesize
92KB
MD581ab4165ae7073b8e84e0bd66fa429ca
SHA1e1a1e81e249f07ba3c98db30d907e2a77ed65e20
SHA256c6e64d6accbd771e3dc985c4c4db3fcd2c9f03a25e48b490c136464bf6c8b2ed
SHA512184eea16e53a4b5fd3da7c87405c128f3a9480a56db417a0ce496c58a89255e4a480cc29b6dc66ea20930ea95230ecb358d299b22067e3cc744a9694e13cbc2e