Analysis
-
max time kernel
149s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29-03-2024 01:08
Static task
static1
Behavioral task
behavioral1
Sample
42.html
Resource
win10v2004-20240226-en
General
-
Target
42.html
-
Size
11KB
-
MD5
5f11b5a2cb537741e6945d893b9ab85b
-
SHA1
dc56b7b472333dedc753a680ca4d7055a917b556
-
SHA256
e411027d46d69e8b2f040a04c98f30ef3baf1a85717e81f8fb3755c9df5ee0c6
-
SHA512
7f7955be3c44974b7fd1c8e58efa94c19070f863a03fc5eccf7361b72ca04bf60c6a03ed425a75d564ad3fb5268ff3594295a64d16d6dac8d321a70fc15541c2
-
SSDEEP
192:87wLU4HVj0LVhMOEE0ZA2quT7HE5i55i5rznx:87wL/1j0phMOj0Zr7+zx
Malware Config
Signatures
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 4776 msedge.exe 4776 msedge.exe 2512 msedge.exe 2512 msedge.exe 760 msedge.exe 760 msedge.exe 4524 identity_helper.exe 4524 identity_helper.exe 4392 msedge.exe 4392 msedge.exe 4392 msedge.exe 4392 msedge.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeRestorePrivilege 1252 7zG.exe Token: 35 1252 7zG.exe Token: SeSecurityPrivilege 1252 7zG.exe Token: SeSecurityPrivilege 1252 7zG.exe Token: SeDebugPrivilege 484 taskmgr.exe Token: SeSystemProfilePrivilege 484 taskmgr.exe Token: SeCreateGlobalPrivilege 484 taskmgr.exe Token: 33 484 taskmgr.exe Token: SeIncBasePriorityPrivilege 484 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 1252 7zG.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe 484 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2512 wrote to memory of 4864 2512 msedge.exe 83 PID 2512 wrote to memory of 4864 2512 msedge.exe 83 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4612 2512 msedge.exe 85 PID 2512 wrote to memory of 4776 2512 msedge.exe 86 PID 2512 wrote to memory of 4776 2512 msedge.exe 86 PID 2512 wrote to memory of 4320 2512 msedge.exe 87 PID 2512 wrote to memory of 4320 2512 msedge.exe 87 PID 2512 wrote to memory of 4320 2512 msedge.exe 87 PID 2512 wrote to memory of 4320 2512 msedge.exe 87 PID 2512 wrote to memory of 4320 2512 msedge.exe 87 PID 2512 wrote to memory of 4320 2512 msedge.exe 87 PID 2512 wrote to memory of 4320 2512 msedge.exe 87 PID 2512 wrote to memory of 4320 2512 msedge.exe 87 PID 2512 wrote to memory of 4320 2512 msedge.exe 87 PID 2512 wrote to memory of 4320 2512 msedge.exe 87 PID 2512 wrote to memory of 4320 2512 msedge.exe 87 PID 2512 wrote to memory of 4320 2512 msedge.exe 87 PID 2512 wrote to memory of 4320 2512 msedge.exe 87 PID 2512 wrote to memory of 4320 2512 msedge.exe 87 PID 2512 wrote to memory of 4320 2512 msedge.exe 87 PID 2512 wrote to memory of 4320 2512 msedge.exe 87 PID 2512 wrote to memory of 4320 2512 msedge.exe 87 PID 2512 wrote to memory of 4320 2512 msedge.exe 87 PID 2512 wrote to memory of 4320 2512 msedge.exe 87 PID 2512 wrote to memory of 4320 2512 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\42.html1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9679c46f8,0x7ff9679c4708,0x7ff9679c47182⤵PID:4864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1788,10523935949569192955,7160055740556261041,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:22⤵PID:4612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1788,10523935949569192955,7160055740556261041,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2444 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1788,10523935949569192955,7160055740556261041,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2912 /prefetch:82⤵PID:4320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1788,10523935949569192955,7160055740556261041,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:12⤵PID:2868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1788,10523935949569192955,7160055740556261041,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:12⤵PID:3136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1788,10523935949569192955,7160055740556261041,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6124 /prefetch:12⤵PID:4544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1788,10523935949569192955,7160055740556261041,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:12⤵PID:3436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1788,10523935949569192955,7160055740556261041,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5776 /prefetch:82⤵PID:540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1788,10523935949569192955,7160055740556261041,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5696 /prefetch:12⤵PID:2416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1788,10523935949569192955,7160055740556261041,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1788,10523935949569192955,7160055740556261041,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6256 /prefetch:12⤵PID:936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1788,10523935949569192955,7160055740556261041,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6272 /prefetch:12⤵PID:4404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1788,10523935949569192955,7160055740556261041,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6592 /prefetch:82⤵PID:2984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1788,10523935949569192955,7160055740556261041,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6592 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1788,10523935949569192955,7160055740556261041,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6708 /prefetch:12⤵PID:4084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1788,10523935949569192955,7160055740556261041,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5092 /prefetch:12⤵PID:4752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1788,10523935949569192955,7160055740556261041,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4728 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4392
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3172
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1964
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1564
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap4336:66:7zEvent322331⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1252
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:484
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5e494d16e4b331d7fc483b3ae3b2e0973
SHA1d13ca61b6404902b716f7b02f0070dec7f36edbf
SHA256a43f82254638f7e05d1fea29e83545642f163a7a852f567fb2e94f0634347165
SHA512016b0ed886b33d010c84ca080d74fa343da110db696655c94b71a4cb8eb8284748dd83e06d0891a6e1e859832b0f1d07748b11d4d1a4576bbe1bee359e218737
-
Filesize
152B
MD50764f5481d3c05f5d391a36463484b49
SHA12c96194f04e768ac9d7134bc242808e4d8aeb149
SHA256cc773d1928f4a87e10944d153c23a7b20222b6795c9a0a09b81a94c1bd026ac3
SHA512a39e4cb7064fdd7393ffe7bb3a5e672b1bdc14d878cac1c5c9ceb97787454c5a4e7f9ae0020c6d524920caf7eadc9d49e10bee8799d73ee4e8febe7e51e22224
-
Filesize
413B
MD5db546bcb5bd595161a4ae3158023e185
SHA1480c17b11fe620feb1c9c912b44922c219a0f37f
SHA25649e07e9125c27a5478f124d84adeaffeda3f0c2a313e76e4493ec8b273ba0fee
SHA51227ee9788ec75cc6d6034f5fc208bf9bff301b8fdf47c13e1a262b7f725520409fe2f24bcb70874efd04aa8d942d6b007e38cf77edd21c2be83f47517ac4d6539
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
6KB
MD526a46615c872d0332d4c1515b0d34f60
SHA172cf0cf87afd612f74973c9e1528122d6f530184
SHA2562bc7d07f4887dd5c84fdf427e6c9e74af6e2acc6119266dbc3a2326b10770fde
SHA5128895c6d0430f4946ea02ae903778ca4b4ae680f939639f9394bf5a3baa45efd477bec0946670b70972d81cf2590c5f10afddc95470b56aa22193c7dcf2e205a6
-
Filesize
6KB
MD5b0498cbf25a93d9e7a8056c378f89346
SHA1fc539b4486a0ab52b70f876db417d0121cb68584
SHA256bfa0c067eaeedabaa0d6a38b8df5782bb97d3168a84e38ea8dc802e7e236fa9e
SHA512f6f803e34707c54dbc1dab25a448ff88c8fc196fdcba7b525dfdfd1f2e47c33d1cc23b7663f1d64ac43b14f80f08b3ea3b679cf292f071aa6b9f7cd79a36c1d5
-
Filesize
6KB
MD52bc9ba489030f9163f15673cd15345d1
SHA19e494106f8b9470e0006be734b3a4dac208c9778
SHA2562301a0eba7fdfef280fbc6f61869addfc789056b4e19fda1737d9890eaa1d97b
SHA5127f29dfa4d3806cbd5b23053f75ab4daa75c983d1ea48535f4104158c2311459df796a73e6d9694d8f2742da81efb46e3714ca8b68f405279600d07c10ab3503b
-
Filesize
6KB
MD56ba9e51c47b439e3b7ec5f166cd2bf70
SHA1f9b3138c7062b6abf72062296d8590bd82dcff96
SHA25672efa38a007d0d288adfaaadb8333c44365aa133576fc727321c821bd442b1e8
SHA512c20dd28db1c6456a754d6ba8c1bdb1f99ec0580968ba22e93a0a417780d7ef06c494e86b06a83387fd2476068aa968a4abe1da3e635607c4952305ff009c5df4
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5256900f00e96456018a21f998dcd8fb4
SHA1d2270c6d0dd6911ae5fc786904ee83706b4c434d
SHA256559b496b03e3e74a96f99b494d73eb23a8779301288edcd2d9619cbface64e7a
SHA5129456577ed39b180943658ef5b9dc34d231d1682dff1a3b4f0a58fe3ef06e7c264c2cb47509b7239a0b0d9c9ca3d49307b6ebf0b4a3492bfeeee19de062ad3d14
-
Filesize
12KB
MD5942556767e57459db50850d8ee63116b
SHA147c7201ff6e6c74f7292122e9ee251584970394c
SHA2568e2b880b9a4be1b34ab61e2ac10176c4520078367b8f4d32d5d43ff86868f464
SHA512ca43c5b5c0ea857d52307f8ce2158aab7748f758cc7c954a631a07de87d509b8c1191230516ddb495e6ba44d15d0f67e667b96a966beaea7eb08e41e5eb754de
-
Filesize
11KB
MD5b7b0c4a4cecdb36ef9e74e36c325e98e
SHA1805a40fde6497b57a01ecffedc40d40dd6f217ed
SHA256f6ed8c304bc3fe02192d951c1dc160aafd4fbe8785fb6d417ef56137e96ed1eb
SHA51201cd3dd6a3447da27b10474db75d34ed3f766d2f23489ca4e683f23767499c62567b1297a6265fc780bcdf8a453ff0d4c84d90c3525a7516a280a8c513d2f1ec
-
Filesize
41KB
MD5d9050d6ba1e86a0decc9262dd8f3038d
SHA11c403526e3a858775c88d113df46ecea85269964
SHA256db6981082063dbb4bac89d27c41fbeb86d9e4a97b36661c0945b77a6b9bb0948
SHA5124858ee1b3f0a0aba5ac2640f07d3e449bf3afcea7fcb7fdca3d18881e5ecb38dac76d82498d47d9fb9d6b44a382ec2582bb35d7ddfe7acfe670518b0f68cbfda
-
Filesize
34KB
MD50a76bd3e26768bba68aca3d210997069
SHA1753690994a18cf58ed0fe3749d16448b763047b8
SHA2569056b87f079861d1b0f041317d6415927d9ffb6498ce2530ff90fda69fa64e78
SHA51214408ea7f44bc365a58d7480fff9ea3b10fa21bfbd3363c6e30b74a4d4121677e20ce1108cce12c203f0760768aee1c1aa69b130e090c409f9a516ea02d70c49