Analysis
-
max time kernel
191s -
max time network
193s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
11/03/2024, 15:06
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://samples.vx-underground.org/Samples/Families/AXLocker/0225a30270e5361e410453d4fb0501eb759612f6048ad43591b559d835720224.7z
Resource
win10v2004-20240226-en
General
-
Target
https://samples.vx-underground.org/Samples/Families/AXLocker/0225a30270e5361e410453d4fb0501eb759612f6048ad43591b559d835720224.7z
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 5456 0225a30270e5361e410453d4fb0501eb759612f6048ad43591b559d835720224.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 5764 5456 WerFault.exe 123 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 644 msedge.exe 644 msedge.exe 2008 msedge.exe 2008 msedge.exe 556 identity_helper.exe 556 identity_helper.exe 3952 msedge.exe 3952 msedge.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 6028 taskmgr.exe 6028 taskmgr.exe 6028 taskmgr.exe 6028 taskmgr.exe 6028 taskmgr.exe 6028 taskmgr.exe -
Suspicious behavior: LoadsDriver 64 IoCs
pid Process 5768 Process not Found 4212 Process not Found 1176 Process not Found 2320 Process not Found 4388 Process not Found 1936 Process not Found 5468 Process not Found 1452 Process not Found 1868 Process not Found 3860 Process not Found 3224 Process not Found 3544 Process not Found 5160 Process not Found 4100 Process not Found 2532 Process not Found 2216 Process not Found 3112 Process not Found 5844 Process not Found 5260 Process not Found 5860 Process not Found 3996 Process not Found 2420 Process not Found 4164 Process not Found 3844 Process not Found 3464 Process not Found 552 Process not Found 4332 Process not Found 4792 Process not Found 3352 Process not Found 3528 Process not Found 1584 Process not Found 2344 Process not Found 1948 Process not Found 2288 Process not Found 1400 Process not Found 3100 Process not Found 344 Process not Found 2464 Process not Found 5492 Process not Found 5680 Process not Found 5892 Process not Found 5724 Process not Found 2136 Process not Found 5444 Process not Found 1656 Process not Found 1276 Process not Found 2472 Process not Found 2804 Process not Found 5172 Process not Found 4504 Process not Found 3900 Process not Found 3888 Process not Found 5980 Process not Found 5168 Process not Found 2944 Process not Found 5996 Process not Found 3148 Process not Found 5484 Process not Found 5988 Process not Found 3884 Process not Found 4896 Process not Found 1388 Process not Found 2468 Process not Found 4368 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeRestorePrivilege 3952 7zFM.exe Token: 35 3952 7zFM.exe Token: SeSecurityPrivilege 3952 7zFM.exe Token: SeDebugPrivilege 4536 taskmgr.exe Token: SeSystemProfilePrivilege 4536 taskmgr.exe Token: SeCreateGlobalPrivilege 4536 taskmgr.exe Token: 33 4536 taskmgr.exe Token: SeIncBasePriorityPrivilege 4536 taskmgr.exe Token: SeDebugPrivilege 6028 taskmgr.exe Token: SeSystemProfilePrivilege 6028 taskmgr.exe Token: SeCreateGlobalPrivilege 6028 taskmgr.exe Token: SeManageVolumePrivilege 892 svchost.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 3952 7zFM.exe 2008 msedge.exe 3952 7zFM.exe 3952 7zFM.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe 4536 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2008 wrote to memory of 4692 2008 msedge.exe 89 PID 2008 wrote to memory of 4692 2008 msedge.exe 89 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 4464 2008 msedge.exe 90 PID 2008 wrote to memory of 644 2008 msedge.exe 91 PID 2008 wrote to memory of 644 2008 msedge.exe 91 PID 2008 wrote to memory of 396 2008 msedge.exe 92 PID 2008 wrote to memory of 396 2008 msedge.exe 92 PID 2008 wrote to memory of 396 2008 msedge.exe 92 PID 2008 wrote to memory of 396 2008 msedge.exe 92 PID 2008 wrote to memory of 396 2008 msedge.exe 92 PID 2008 wrote to memory of 396 2008 msedge.exe 92 PID 2008 wrote to memory of 396 2008 msedge.exe 92 PID 2008 wrote to memory of 396 2008 msedge.exe 92 PID 2008 wrote to memory of 396 2008 msedge.exe 92 PID 2008 wrote to memory of 396 2008 msedge.exe 92 PID 2008 wrote to memory of 396 2008 msedge.exe 92 PID 2008 wrote to memory of 396 2008 msedge.exe 92 PID 2008 wrote to memory of 396 2008 msedge.exe 92 PID 2008 wrote to memory of 396 2008 msedge.exe 92 PID 2008 wrote to memory of 396 2008 msedge.exe 92 PID 2008 wrote to memory of 396 2008 msedge.exe 92 PID 2008 wrote to memory of 396 2008 msedge.exe 92 PID 2008 wrote to memory of 396 2008 msedge.exe 92 PID 2008 wrote to memory of 396 2008 msedge.exe 92 PID 2008 wrote to memory of 396 2008 msedge.exe 92
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://samples.vx-underground.org/Samples/Families/AXLocker/0225a30270e5361e410453d4fb0501eb759612f6048ad43591b559d835720224.7z1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe778c46f8,0x7ffe778c4708,0x7ffe778c47182⤵PID:4692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,14830979236744707153,5572620463142930393,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:22⤵PID:4464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,14830979236744707153,5572620463142930393,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,14830979236744707153,5572620463142930393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2724 /prefetch:82⤵PID:396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,14830979236744707153,5572620463142930393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:12⤵PID:2660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,14830979236744707153,5572620463142930393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:4956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,14830979236744707153,5572620463142930393,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4984 /prefetch:82⤵PID:3832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,14830979236744707153,5572620463142930393,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4984 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,14830979236744707153,5572620463142930393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5052 /prefetch:12⤵PID:3464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,14830979236744707153,5572620463142930393,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5080 /prefetch:12⤵PID:4812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,14830979236744707153,5572620463142930393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5544 /prefetch:12⤵PID:2388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,14830979236744707153,5572620463142930393,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5292 /prefetch:12⤵PID:1240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2084,14830979236744707153,5572620463142930393,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3280 /prefetch:82⤵PID:2660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,14830979236744707153,5572620463142930393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2268 /prefetch:12⤵PID:1832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2084,14830979236744707153,5572620463142930393,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4128 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3952
-
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\0225a30270e5361e410453d4fb0501eb759612f6048ad43591b559d835720224.7z"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3952
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4792
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3172
-
C:\Users\Admin\Desktop\0225a30270e5361e410453d4fb0501eb759612f6048ad43591b559d835720224.exe"C:\Users\Admin\Desktop\0225a30270e5361e410453d4fb0501eb759612f6048ad43591b559d835720224.exe"1⤵
- Executes dropped EXE
PID:5456 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5456 -s 11322⤵
- Program crash
PID:5764
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 5456 -ip 54561⤵PID:5744
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4536
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6028
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:892
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:5752
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:5188
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:5744
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3524
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:5788
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:4456
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5d2fb266b97caff2086bf0fa74eddb6b2
SHA12f0061ce9c51b5b4fbab76b37fc6a540be7f805d
SHA256b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a
SHA512c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
944B
MD56bd369f7c74a28194c991ed1404da30f
SHA10f8e3f8ab822c9374409fe399b6bfe5d68cbd643
SHA256878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d
SHA5128fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93
-
Filesize
152B
MD5cbec32729772aa6c576e97df4fef48f5
SHA16ec173d5313f27ba1e46ad66c7bbe7c0a9767dba
SHA256d34331aa91a21e127bbe68f55c4c1898c429d9d43545c3253d317ffb105aa24e
SHA512425b3638fed70da3bc16bba8b9878de528aca98669203f39473b931f487a614d3f66073b8c3d9bc2211e152b4bbdeceb2777001467954eec491f862912f3c7a0
-
Filesize
152B
MD5279e783b0129b64a8529800a88fbf1ee
SHA1204c62ec8cef8467e5729cad52adae293178744f
SHA2563619c3b82a8cbdce37bfd88b66d4fdfcd728a1112b05eb26998bea527d187932
SHA51232730d9124dd28c196bd4abcfd6a283a04553f3f6b050c057264bc883783d30d6602781137762e66e1f90847724d0e994bddf6e729de11a809f263f139023d3b
-
Filesize
194B
MD5c753a51b344f5e0b7614e6b335efce1a
SHA1ecab6c44f7f65a04b594d3c1f5ccc151e1fbbea5
SHA256b9be628c5d1925240917e40326ded59765a86dfc8580b59d2e51f9925f3fc494
SHA512c579bb93537ef2b84bf17b99354eaf60da7719432451d916f15084675ab7fa9c5b24c8e370108b0fec1244d2a8ff44e1ace16fca9abf18c5a12f91f8801a68c5
-
Filesize
6KB
MD5938e36262d5a18c68fed0b78aaebd17c
SHA16e12a7c86bee90e30d538f6bd1f90d79e0e9b45a
SHA256c0e96ecd15cb184f47bb400ac7f5b944cbd42859c206d0b57a4e2142b7c95c41
SHA512ee9926bb74694782d34f28c09b2199708f315b1c6055c93ec0a9a6e9cf9620181ce752380d038531598eb2ec3809bbdf1d9b6334102b8a66638c9351023a98ec
-
Filesize
6KB
MD56b56b6c7e6fb4e55768e6e3fd3a76e81
SHA1c9b9170904460878bbd82d6cefdec2ffae0a21c3
SHA2568e3730fffd8b85de1f1c6320331ac8b12a797f2d126237a0fe4e6760fe9091ed
SHA5128595057caa8498541781a647dfacb0cb4f134be6d78ff2deec06f5cd07644ec58768af90c1ac7e494a8d01c05eae55ec65e6698c698686a430ad6d76dc3ae7a0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\dab4044a-15dd-4901-a248-46be99adc5e0.tmp
Filesize6KB
MD5f4ff338908e72c6122950d99a82580e1
SHA11b9cd94b5338ed7493734e56c53bbe18d6c662b9
SHA2566f7ad97309fda1a40e73e46f661ade086e52df61972a79eb47a39ef2af41a07c
SHA512958303503aaf34fe73ec6af8c2e0be4c8387c49cb29577fe53337ad0968d84d0a9edddeae6519db75965b73f24d770ebab6dfa1db7a10a4db10ff80255a24061
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5cba7f5b9311f834c6fe9a682d3ae57bc
SHA17571048193e759406185dc71b9864e5be005bad3
SHA25624921fb4f8affe2180b74cd309637aa93c18e2d2b01d38b1f88ef88605ec0bed
SHA51247520606184bda6bb57a2a0aaf72828588c952e30eeb11d663265be0e5748064aad2352af83bbea9599df6eb64dc51fdccf972bb33b1500fdf6ea3b8ee0ff7e1
-
Filesize
11KB
MD532433ee3c399177cfdcdcd0bae09790a
SHA1973b80356578c118a913f067ae5a5dfe1ab7c3ad
SHA256ef05b8ef1779e567bb0a62afaeebb55982a91a1244e25e207061754ff9e8ab7d
SHA5128bf0242562c6069ca7c52382950d24b4b9d2462755f94614d8b5ae4cf83bb03fc0bfce3dad0dd0311399a469426fae016a45b3d7d89e7a7c8ad3070f9173b6f9
-
Filesize
1.5MB
MD507563c3b4988c221314fdab4b0500d2f
SHA1a5f53c9b0f7956790248607e4122db18ba2b8bd9
SHA2560225a30270e5361e410453d4fb0501eb759612f6048ad43591b559d835720224
SHA512e0264bf772ba43377d1dcdc95dccdacc16ccafee28e8d91a9d532cf2383b0d1ad43625cd0b09555018583db796a59603ad12d568e2aea154594b5d02248d0ecb
-
Filesize
1.0MB
MD5aca2314bd1801deab7d1eacef9278816
SHA17d7a13df6198af35baeaf8e328fa681e293ef0d1
SHA2561f02e08b76d107f69239decf02b354de4f95a2ccb562ada0f7f5421600804e38
SHA51244278c76c7b35496e0bdf55e521db02b042105e0ef3e671fffa73ad50e8d807b0156cffaf6584127e1138c07dfb55a9542547bf6967b63b44b6f7942cf5b7b8e
-
Filesize
627KB
MD58037d5aa812be8cc25dc12e4483ec8b6
SHA161b9dc6644b413e4afd22b71be50602204231613
SHA25669f661198c79162c4c6eb7d58f317009e0d77bad6729819de0df289d2e2453c1
SHA5122e231b8969b36ff59227a5fdb8025a796753c42cb46bac426bf40be531d1dcbf2ff18b0101f6f1ceae04c795de19f5cde539955508edb7dcd50a628e2d340cad