Analysis
-
max time kernel
340s -
max time network
349s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
submitted
13-02-2024 05:30
Static task
static1
Behavioral task
behavioral1
Sample
build-x64.msi
Resource
win10v2004-20231215-en
General
-
Target
build-x64.msi
Malware Config
Extracted
darkgate
admin888
prodomainnameeforappru.com
-
anti_analysis
true
-
anti_debug
false
-
anti_vm
true
-
c2_port
443
-
check_disk
true
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
VzXLKSZE
-
minimum_disk
50
-
minimum_ram
7000
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
admin888
Signatures
-
Darkgate family
-
Detect DarkGate stealer 2 IoCs
resource yara_rule behavioral1/memory/2348-106-0x0000000005E10000-0x000000000616C000-memory.dmp family_darkgate_v6 behavioral1/memory/2348-110-0x0000000005E10000-0x000000000616C000-memory.dmp family_darkgate_v6 -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 3040 ICACLS.EXE 3688 ICACLS.EXE -
Blocklisted process makes network request 3 IoCs
flow pid Process 5 3244 msiexec.exe 8 3244 msiexec.exe 14 3244 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe -
Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs
Using AutoIT for possible automate script.
pid Process 2348 Autoit3.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\LOGS\DPX\setuperr.log EXPAND.EXE File created C:\Windows\Installer\e57dbaa.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\SourceHash{8F7994CB-D53E-4E42-B335-CF29C4D0CA5C} msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIDD7F.tmp msiexec.exe File opened for modification C:\Windows\Installer\e57dbaa.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setupact.log EXPAND.EXE -
Executes dropped EXE 2 IoCs
pid Process 1800 iTunesHelper.exe 2348 Autoit3.exe -
Loads dropped DLL 2 IoCs
pid Process 1856 MsiExec.exe 1800 iTunesHelper.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 3244 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ICACLS.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXPAND.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Autoit3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ICACLS.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 00000000040000004a3253d230439a9b0000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff0000000027010100000800004a3253d20000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff0000000007000100006809004a3253d2000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1d4a3253d2000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000004a3253d200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies registry class 57 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202020202020202 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" msedge.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupView = "0" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" msedge.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell msedge.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0\0 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0\MRUListEx = 0000000001000000ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} msedge.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3} msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a000000a000000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByDirection = "1" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\MRUListEx = ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" msedge.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\MRUListEx = ffffffff msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 = 3a002e803accbfb42cdb4c42b0297fe99a87c641260001002600efbe1100000056a8e4f04b2fda01e9f7972b3e5eda01e9f7972b3e5eda0114000000 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202020202 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\LogicalViewMode = "3" msedge.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\SniffedFolderType = "Generic" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 msedge.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" msedge.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\IconSize = "48" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202020202 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 010000000200000000000000ffffffff msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2 = 3a001f44471a0359723fa74489c55595fe6b30ee260001002600efbe100000009b47e2f04b2fda011f9606a4522fda01f9a86e393e5eda0114000000 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 020000000100000000000000ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 msedge.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\FFlags = "1" msedge.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\FFlags = "1092616257" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByKey:PID = "0" msedge.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\NodeSlot = "9" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0100000000000000ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\NodeSlot = "10" msedge.exe Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\Mode = "1" msedge.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3396 msiexec.exe 3396 msiexec.exe 736 msedge.exe 736 msedge.exe 3672 msedge.exe 3672 msedge.exe 2424 identity_helper.exe 2424 identity_helper.exe 4272 msedge.exe 4272 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4272 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeShutdownPrivilege 3244 msiexec.exe Token: SeIncreaseQuotaPrivilege 3244 msiexec.exe Token: SeSecurityPrivilege 3396 msiexec.exe Token: SeCreateTokenPrivilege 3244 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3244 msiexec.exe Token: SeLockMemoryPrivilege 3244 msiexec.exe Token: SeIncreaseQuotaPrivilege 3244 msiexec.exe Token: SeMachineAccountPrivilege 3244 msiexec.exe Token: SeTcbPrivilege 3244 msiexec.exe Token: SeSecurityPrivilege 3244 msiexec.exe Token: SeTakeOwnershipPrivilege 3244 msiexec.exe Token: SeLoadDriverPrivilege 3244 msiexec.exe Token: SeSystemProfilePrivilege 3244 msiexec.exe Token: SeSystemtimePrivilege 3244 msiexec.exe Token: SeProfSingleProcessPrivilege 3244 msiexec.exe Token: SeIncBasePriorityPrivilege 3244 msiexec.exe Token: SeCreatePagefilePrivilege 3244 msiexec.exe Token: SeCreatePermanentPrivilege 3244 msiexec.exe Token: SeBackupPrivilege 3244 msiexec.exe Token: SeRestorePrivilege 3244 msiexec.exe Token: SeShutdownPrivilege 3244 msiexec.exe Token: SeDebugPrivilege 3244 msiexec.exe Token: SeAuditPrivilege 3244 msiexec.exe Token: SeSystemEnvironmentPrivilege 3244 msiexec.exe Token: SeChangeNotifyPrivilege 3244 msiexec.exe Token: SeRemoteShutdownPrivilege 3244 msiexec.exe Token: SeUndockPrivilege 3244 msiexec.exe Token: SeSyncAgentPrivilege 3244 msiexec.exe Token: SeEnableDelegationPrivilege 3244 msiexec.exe Token: SeManageVolumePrivilege 3244 msiexec.exe Token: SeImpersonatePrivilege 3244 msiexec.exe Token: SeCreateGlobalPrivilege 3244 msiexec.exe Token: SeBackupPrivilege 3400 vssvc.exe Token: SeRestorePrivilege 3400 vssvc.exe Token: SeAuditPrivilege 3400 vssvc.exe Token: SeBackupPrivilege 3396 msiexec.exe Token: SeRestorePrivilege 3396 msiexec.exe Token: SeRestorePrivilege 3396 msiexec.exe Token: SeTakeOwnershipPrivilege 3396 msiexec.exe Token: SeRestorePrivilege 3396 msiexec.exe Token: SeTakeOwnershipPrivilege 3396 msiexec.exe Token: SeBackupPrivilege 2080 srtasks.exe Token: SeRestorePrivilege 2080 srtasks.exe Token: SeSecurityPrivilege 2080 srtasks.exe Token: SeTakeOwnershipPrivilege 2080 srtasks.exe Token: SeBackupPrivilege 2080 srtasks.exe Token: SeRestorePrivilege 2080 srtasks.exe Token: SeSecurityPrivilege 2080 srtasks.exe Token: SeTakeOwnershipPrivilege 2080 srtasks.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 3244 msiexec.exe 3244 msiexec.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe 3672 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4272 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3396 wrote to memory of 2080 3396 msiexec.exe 96 PID 3396 wrote to memory of 2080 3396 msiexec.exe 96 PID 3396 wrote to memory of 1856 3396 msiexec.exe 98 PID 3396 wrote to memory of 1856 3396 msiexec.exe 98 PID 3396 wrote to memory of 1856 3396 msiexec.exe 98 PID 1856 wrote to memory of 3040 1856 MsiExec.exe 99 PID 1856 wrote to memory of 3040 1856 MsiExec.exe 99 PID 1856 wrote to memory of 3040 1856 MsiExec.exe 99 PID 1856 wrote to memory of 2788 1856 MsiExec.exe 101 PID 1856 wrote to memory of 2788 1856 MsiExec.exe 101 PID 1856 wrote to memory of 2788 1856 MsiExec.exe 101 PID 1856 wrote to memory of 1800 1856 MsiExec.exe 103 PID 1856 wrote to memory of 1800 1856 MsiExec.exe 103 PID 1800 wrote to memory of 2348 1800 iTunesHelper.exe 104 PID 1800 wrote to memory of 2348 1800 iTunesHelper.exe 104 PID 1800 wrote to memory of 2348 1800 iTunesHelper.exe 104 PID 1856 wrote to memory of 1468 1856 MsiExec.exe 109 PID 1856 wrote to memory of 1468 1856 MsiExec.exe 109 PID 1856 wrote to memory of 1468 1856 MsiExec.exe 109 PID 1856 wrote to memory of 3688 1856 MsiExec.exe 110 PID 1856 wrote to memory of 3688 1856 MsiExec.exe 110 PID 1856 wrote to memory of 3688 1856 MsiExec.exe 110 PID 3672 wrote to memory of 652 3672 msedge.exe 116 PID 3672 wrote to memory of 652 3672 msedge.exe 116 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 PID 3672 wrote to memory of 2532 3672 msedge.exe 117 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\build-x64.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3244
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding D21F71F8818E49E63AF13DF82F67284B2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-e31f729b-4849-4e6d-8144-06fabb46edd2\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:3040
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2788
-
-
C:\Users\Admin\AppData\Local\Temp\MW-e31f729b-4849-4e6d-8144-06fabb46edd2\files\iTunesHelper.exe"C:\Users\Admin\AppData\Local\Temp\MW-e31f729b-4849-4e6d-8144-06fabb46edd2\files\iTunesHelper.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1800 -
\??\c:\temp\Autoit3.exe"c:\temp\Autoit3.exe" c:\temp\script.a3x4⤵
- Command and Scripting Interpreter: AutoIT
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:2348
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c rd /s /q "C:\Users\Admin\AppData\Local\Temp\MW-e31f729b-4849-4e6d-8144-06fabb46edd2\files"3⤵
- System Location Discovery: System Language Discovery
PID:1468
-
-
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-e31f729b-4849-4e6d-8144-06fabb46edd2\." /SETINTEGRITYLEVEL (CI)(OI)LOW3⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:3688
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3400
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1420
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffaa89546f8,0x7ffaa8954708,0x7ffaa89547182⤵PID:652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,7096637401227758061,7047537533548045911,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:22⤵PID:2532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,7096637401227758061,7047537533548045911,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,7096637401227758061,7047537533548045911,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2860 /prefetch:82⤵PID:3044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7096637401227758061,7047537533548045911,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:12⤵PID:4848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7096637401227758061,7047537533548045911,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:12⤵PID:4656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7096637401227758061,7047537533548045911,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4732 /prefetch:12⤵PID:4940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7096637401227758061,7047537533548045911,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4264 /prefetch:12⤵PID:3876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,7096637401227758061,7047537533548045911,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5384 /prefetch:82⤵PID:4132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,7096637401227758061,7047537533548045911,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5384 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7096637401227758061,7047537533548045911,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5676 /prefetch:12⤵PID:3700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7096637401227758061,7047537533548045911,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5104 /prefetch:12⤵PID:864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7096637401227758061,7047537533548045911,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5400 /prefetch:12⤵PID:800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7096637401227758061,7047537533548045911,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4976 /prefetch:12⤵PID:1700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7096637401227758061,7047537533548045911,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4832 /prefetch:12⤵PID:4496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7096637401227758061,7047537533548045911,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4816 /prefetch:12⤵PID:2124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7096637401227758061,7047537533548045911,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:12⤵PID:216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2120,7096637401227758061,7047537533548045911,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5004 /prefetch:82⤵PID:392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2120,7096637401227758061,7047537533548045911,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4916 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,7096637401227758061,7047537533548045911,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6132 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1052
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2504
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5008
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
File and Directory Permissions Modification
1System Binary Proxy Execution
1Msiexec
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\357F04AD41BCF5FE18FCB69F60C6680F_A55A1F98A2E2349B736808E9897028A5
Filesize1KB
MD5d8122b7238b377214a0a699eb8d9a2ea
SHA125284d30ae60e1f98c87b1e079f12546710c95e2
SHA256595ee0bb73832a27c34b4e0c67dd3395fc54ec7e4f982f14e8557711940543a8
SHA5123faf35e0154045d78ae97ec4aff589e8182143c99625ee5ca26071c188afa19809c428c9df3cdca03ca0c2a59d41ff8fc500116184923a622a2bed92657cf1d2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
Filesize1KB
MD553d6a8226f51f7cfa90b7a37959d118e
SHA133dde569d4c51135365540a05be9ce3f75991d40
SHA256d40fef148070013775aa6a648b88324e29da52d817323e8b157a6255abdf04d4
SHA5128b84e6647722db27d62fcc23f7f39be137badc5b36daa8b13580dfff7714b80433eb8585cc027f7939cc2e322c85d35ff595c172a35cfebf82f25407eed46b45
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\357F04AD41BCF5FE18FCB69F60C6680F_A55A1F98A2E2349B736808E9897028A5
Filesize540B
MD5b2214e120c47d75dbc9316cdfa311d64
SHA159bb1d1915c8f5b382923133d53dd1c43bb25005
SHA2566a9f68ff7ef54f22d9070dcb1fc8a83130cd9c08d75efb5c8cfcfed17355d35a
SHA512b89b18c526c179c5a5767e5ae4875d8b2e564a01652174b456f642edcafbf57250423799b0cfe954eec6c0ddac3b4cb9f105f1b8d943ad6c78c4115f61a53e32
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
Filesize536B
MD5c36148af8e1859719853db503fad4632
SHA15234d7b3ed729daf02e2d50672745a11a9533766
SHA2568b67ee9c36814d4a476a931f07772afcf07d8248345ca036cfba4efd96509e72
SHA51222efe4e9adc7d225d9ed3d67f4db78e9d113b385ff95ac10b8033be0789c5215d456cb3147e00e4a8d1e5c3b230c9937ca1bda6849bcecef51e1eead5db2d45c
-
Filesize
152B
MD584381d71cf667d9a138ea03b3283aea5
SHA133dfc8a32806beaaafaec25850b217c856ce6c7b
SHA25632dd52cc3142b6e758bd60adead81925515b31581437472d1f61bdeda24d5424
SHA512469bfac06152c8b0a82de28e01f7ed36dc27427205830100b1416b7cd8d481f5c4369e2ba89ef1fdd932aaf17289a8e4ede303393feab25afc1158cb931d23a3
-
Filesize
194KB
MD536104d04a9994182ba78be74c7ac3b0e
SHA10c049d44cd22468abb1d0711ec844e68297a7b3d
SHA256ccde155056cdce86d7e51dfd4e8fb603e8d816224b1257adfcf9503139dd28f1
SHA5128c115e3e5925fb01efd8dda889f4d5e890f6daaf40b10d5b8e3d9b19e15dadcb9dcf344f40c43f59a1f5428b3ee49e24e492cf0cb6826add1c03d21efdec52ba
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD59db333bdb72e2e81c7474f0876557292
SHA16d4e6481db62f39511f83288567ba1082ab6fb1c
SHA2568ef68836c50341e79c89398d46b4f9500270fb18ba68734d885e5a65944dd6f9
SHA512faacdf4e05ba3165ae259076bd62cfd6012ca4815ba347b18e27ad20f4661d583dee9a60fd9a959b261f8e8f12f63deec87e8644b9ec471dae99f393626d8beb
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
2KB
MD54b584b62356a2dc4ec7707945437954f
SHA1cf114a2ce22b33fbdbd693754218cd74a41f51a3
SHA2564e9723d1729f4ffe009d5c5818c1615ae5a01fd9440efa8564c58a6e29510864
SHA512ebc899cbbd532766d3b6613a47f82397f14bc4c59474d3304ba34edd8466ff3f084b722c10b376d4449d5cc862029d27c0d23edc5acde3e19b98320f6ac40795
-
Filesize
7KB
MD52a513b7afe98ddc5fc64c5f0cf04662c
SHA1c92523a1e7ed09d0b97b790a65d0d8dee1719443
SHA256c45865bb4939fa48c90bacceace60c51a3d29476c2491a5e3194ae245278c37c
SHA5125d25de6a64bcb39122c21da268431213dd44152be157edd6f148abc45a79e48ba19dca8b6eb561c9f8c530e4874fd9bc40bdaa5757fa2de99e92258a2bb0e379
-
Filesize
7KB
MD5b61fa8837d60eec258d90b8889e3448e
SHA141dbbdd01e444ca47b0311bfef5acc7a767ffe70
SHA256f0b44d528407044791cad23057ae33fd164929f0c5640af5c1378fe0a9fe4e6c
SHA512c45d7f58b09e2785708b323f8071f4cca0d9e24aaf21b7944503e1e649e9973c9ba21572d09bf4156f7c9ac924f067c62a6c864944f6e46e0fe7ef5d1090181d
-
Filesize
7KB
MD58e1166352afedcd44d8ac0b9a604ec24
SHA11ed4d596b9cd12421f20aa8461e3d68dd2a4f45e
SHA2569805899d443086636f939b97925b76fb24c970a1db9a6dd38d1a4c98cf5cb0a4
SHA512d63d2435b5e9cd84506614a84054d4a93792df459d4425581ff6106fd20e9e20efde45b814bbc71a0146926452b96dbf599156dc1656061d05da512c7fadd46d
-
Filesize
24KB
MD535f77ec6332f541cd8469e0d77af0959
SHA1abaec73284cee460025c6fcbe3b4d9b6c00f628c
SHA256f0be4c5c99b216083bd9ee878f355e1aa508f94feb14aeebcfba4648d85563a7
SHA512e0497dbe48503ebbf6a3c9d188b9637f80bccf9611a9e663d9e4493912d398c6b2a9eab3f506e5b524b3dabbca7bb5a88f882a117b03a3b39f43f291b59870c8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD568ac8d6690300218bbc577fac3c66555
SHA166bb4bd3c0e3b8d7e2dde73c6ecfc264bb0e3636
SHA2562147139b9c4a548218f2ecbd2c9d69a1b1fab17127a53a91609aa9bc809c7e43
SHA512aaa168eaa6d876ba5e06ceb2219d07426ed580ec319a7f3cbfa0d195a910855b20eeb70511cca6cb998eec7eaa086c21aa11667c936869a1f9b945bc37ded447
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5ae4a4.TMP
Filesize48B
MD5ea355700d9cd32a4f6c3ca237187cef1
SHA1afebb64003bd8f2c6b5d18405c6228df36f4a8cd
SHA256f536583e89030543af5a4942a29f8dac6fcecf278e5d5611bcebc87bb1413fcb
SHA51299049da6118868c8d24a6e3f9a3fccd675379dcd8177e1d17b510a2db4929035738074e104cf73b14c8d268e2a77301b8a4d735066fbcbd5fdee139aee304be8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\a5f903c6-c533-4e42-9170-369498d58fa6.tmp
Filesize5KB
MD52b077e551fb0daf46e415dc5a178a8fd
SHA1c076d5915a3f946bf08c5e16710d2eeb51dbc736
SHA25645d27b493c50f8526aafa29a759a4b56fece6115fcbe1bed45bb9a4619fcbc6a
SHA512f45c7287a4b9fa9b13a309952ed375d9b9d532f0a4466cef9e0cd3e4f936a704db3d1233f6354bf79c3d646950db99fed25e78d150723df6a3474abe75578e81
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\be127b5f-ba84-4b3d-a137-b1f44980ace9.tmp
Filesize6KB
MD5267e49b928935eb893c00ebb9627bab2
SHA1c75066ea8cf8d7766aa17e26ed3f4b08aa617b40
SHA2560ef9ca141333ece903f5020b1ba9997113a62ed4c588d1833e5bcfa0468dbce0
SHA5126a09f2b26591f8b63e1533e9ea4c24e7e7efdb95e5463563e7e7292f522b82ef4ca946422586f4eeb1b78b78190f062f8e5722a875b8570e1789013354fd774d
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD541dcc7c962b65b52b7a1f24235fbd0ab
SHA1f4fd0c38f99bbbd536c0b4641104b6132fb8a559
SHA256775d10bb2251eacad2d4d70f8bf578c60d0d8ba159c12d80f51dc8e38c55c00a
SHA5121f57bd95f706582fb7f108f7778b84d58b896485f3d1ccb4730ba002c5ffaca8a2ad76847890945a6a1169ea434cffdfee26c631f3abb3adcc6c883b6d04ac5b
-
Filesize
10KB
MD553d6e49fc7f209a0254e139c61dc42f4
SHA11a76c9507bbea8055d68b0660d1b4ad56501c787
SHA25638a737fc362648be03383de124814314ecdd467ddfe151ba77aeda3d9b6612d2
SHA51234317aeabdd0f20c5d90b602db3fa53e222764bbebb1595e038748fd3d9dff10619eba2c959fecadea934dfec260f7f1d5aabfcf4241d257c7bc964cc14858d6
-
Filesize
10KB
MD594db79f89a8e4a57d96c4e4101cbb2c6
SHA1228817851ad5f680d567c1369d58b0f4694d185b
SHA25672f70d3840f56e90b33a6c855cd68272eff45099192ee114b435a8d5a3c93e1e
SHA512b1231fc364c4963f9c0c762bd7e37a7c4c090698c3ec701f5d02cbe057722dea6c3880f6a319674e338aa3b7a09848880c115e516f9ab7718c360874b7b552e2
-
Filesize
28KB
MD54bf7ea291151bd335a0498584b1b9884
SHA1810020879af4e85d108be9fbb7d9f8dd72502fe2
SHA25662cd1b041d57d14790a2612693ce2cb1a8570888fc06fb47f46b73f7ba3a61bb
SHA51278e98118dc7f3744a78feefade187a486341534db3c5a2a5b4b28875cb8573561ad24b370215470f5f678891e4299d2ea90c7cf1c30e41342efef61ce2e0dc51
-
Filesize
5.6MB
MD5a6f0fa38c1ef89290ee787f7577993ad
SHA11b03510e8c5a1a3c976086327ebab3c8acc19550
SHA256599ab65935afd40c3bc7f1734cbb8f3c8c7b4b16333b994472f34585ebebe882
SHA5129040548c6937e93168e57c1b3d18c20d21702d9632096191bab84929f18de0bce4cc31bb0f178b9d34f9259e6176bc4a8d5b86fe21ceec0b5a24ea2809acc68c
-
Filesize
3.6MB
MD53b81ffed1e2d61f739bb241e395ce563
SHA1ce08355cb95ab3d1ad177eb641acfa0339ce73d4
SHA256f049356bb6a8a7cd82a58cdc9e48c492992d91088dda383bd597ff156d8d2929
SHA51206ee1ca4b102d90bd1390c9e7fefecfa7fd8ebc131a8fd24d76a0aa51655cb254b021ba05ca976910395c08658171f0f8c1f6b1fec0fbc6c9ec5b906fddb606d
-
Filesize
358KB
MD5ed6a1c72a75dee15a6fa75873cd64975
SHA167a15ca72e3156f8be6c46391e184087e47f4a0d
SHA2560d8878cca08903777888b3681f90e4a07c7aef7d9600a67dfa985844d4bf5eda
SHA512256c2ebfeb42c2d3340d8bb423ef0ae48d5fb9fe5ca09c363595f51a03007482b67a777e4cae7a8194f69bc3a3fbcdb9abb5c9f92097925272431bb9d50f5c03
-
Filesize
1.6MB
MD50f64a8b96eee3823ec3a1bfe253e82be
SHA1e47acbb2fb97d05ce5222ba2737a5b0c0f039a0c
SHA25617158c1a804bbf073d7f0f64a9c974312b3967a43bdc029219ab62545b94e724
SHA5124d08d96bfe4ed497ca01d6f76acf1f5138d775b56556923b24e1e86cbd26fd54b6f517c8d3211b80332f90fe46cb77e347280636dc984ded2da8842aff9a5f43
-
Filesize
448B
MD5a4062e45e7248165799f296ee3d178a6
SHA1346bb8e1da0d110a035e064aa6e0746c61ee367f
SHA256448d889d1ec85857cebb8048235f496f97156d2d471d4c3ad29a9d63e1bc36f3
SHA5120e5bdcc607facbdaf44c71b2b6a5535dd4341b8d77d1706a24b462288ccef3ff40c8810ac64b3d9c7c9381b202aa68b5770a8de34a1806653c38d07940e0eafe
-
Filesize
1KB
MD54e59a5043c0eda08e0198418fa70f191
SHA1457dc97fcf241c7ffb049c0741c3211669f58d77
SHA256266a2a6d49b68f340c47f7116ea8cd6d5bb5a709400e9a1d57bb3209ff90869a
SHA5122ac513ccd163f109f83408503b1f7d0ad1dd28e1847826d057a8b7675b97f154af2007ff22edc2cecd8a5a3812ab1bbf022f49f7b0f20758cd64288f7c2976ab
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
23.0MB
MD56b98ce867d6215a48a8eb1885d30dde1
SHA11c473cec984dda05eef0a6f1acf35d79e5d664c4
SHA2564d6549201ec0eaff6cf54811f6f97a74a950e7509177d04611127aed79949100
SHA512b9262f9eeef579f7efb261d398f7da020d37b25991323534343fa8d5acf70cc6a6b9908007d29ab70fc54293ea6d900abded87be42d2fa50bba665122fae4ecb
-
\??\Volume{d253324a-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{df01374e-ffad-4b3e-aeb7-305a6f77065c}_OnDiskSnapshotProp
Filesize6KB
MD5759c294442cb9f5ac97c1a3d85916006
SHA135b56cab4da7571840ce9bb306ac1b5694e75c35
SHA2561845dcc8726815c058418c47169dcfc6fa6848e82181f1d11bb949a436d30a13
SHA5125cde646415fc9215a14666729ae26c15079bf52d47468de619b88644ddc9b0913336fe63b268f3d0bb717940ef99bdb4c54e7c4834261b9eade47e8b3bffa2f2
-
Filesize
473KB
MD533ca8bc4ac593027fd3e83ba44be54fc
SHA107e2e129a5b0a694d38ac29bc21f74eda100519f
SHA2562296f929340976c680d199ce8e47bd7136d9f4c1f7abc9df79843e094f894236
SHA51205f6f03e69a7d31686f422e422d61161bde45173a6453fdf0392a7a084c9bd69c7c0ed11eb7a37281481eea14497e95c51dfaded21e2ff943fee3f371592db61
-
Filesize
76B
MD5e0cb113b19ce53ef7b72edbb0a4937dc
SHA12499a76ad9ec4a44571bfd8083e09b23373f9f69
SHA25603bed76f17b8574d05e84b81f81c09a33b1ae1555c2caf4783e059b689879ab6
SHA5120b046a6d16d22c0faa3eb729d9b74bfbc87f3cc847fd5ddfa89e573893d215841bae320f0697090b9a30778a07210929ac9c440fca884e920b369698d90a17ca