Analysis
-
max time kernel
80s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
28-04-2024 17:34
Static task
static1
Behavioral task
behavioral1
Sample
WaveTrial.exe
Resource
win10v2004-20240419-en
General
-
Target
WaveTrial.exe
-
Size
72KB
-
MD5
f79384ea10cb3239563d3cfea5560210
-
SHA1
34ecb5b3409b2a2936984cd0c6371a6497cf4392
-
SHA256
30043368051ccaad512558f0c08a3f3da57f15967f38a76208f64eff06ee8043
-
SHA512
513d097b9edcd665dd38911a2c495df517fd0ad3116a1d3666284148cb4058002673c270b5997625054e25282d9ea2ca81cfae2adedd441fc734994ec629bc2e
-
SSDEEP
768:e0MY51JNdyjTm2fW3nrY8gV/SzpzlV3Cm0i5q1O+DGpNADd5D3Uf3Lp:HT5OjFfW3nrY8gIVphD0i5UOigf1
Malware Config
Signatures
-
Modifies system executable filetype association 2 TTPs 34 IoCs
Processes:
reg.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\open\command reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\print\command reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shellex\{8895b1c6-b41f-4c1c-a562-0d564250836f} reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\DefaultIcon reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\print reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\runas\command reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\runas reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shellex\ContextMenuHandlers\Compatibility reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\shell reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\runas\command reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\ContextMenuHandlers\PintoStartScreen reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\edit\command reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\runasuser\command reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\shell\open\command reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\shell\open reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\runas reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\ContextMenuHandlers\Compatibility reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\ContextMenuHandlers reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\DropHandler reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\runasuser reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\DefaultIcon reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\shellex\DropHandler reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\runasuser reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\shellex reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\DefaultIcon reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\open reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shellex\ContextMenuHandlers reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\runasuser\command reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\edit reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shellex\DropHandler reg.exe -
Registers COM server for autorun 1 TTPs 64 IoCs
Processes:
reg.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0207-ABCDEFFEDCBC}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0395-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0369-ABCDEFFEDCBB}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0070-ABCDEFFEDCBB}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0379-ABCDEFFEDCBB}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020907-0000-0000-C000-000000000046}\LocalServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBC}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0313-ABCDEFFEDCBB}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0191-ABCDEFFEDCBC}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBC}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0060-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0158-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0370-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBB}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0124-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0326-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0343-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0402-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBC}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0255-ABCDEFFEDCBB}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{cc5bbec3-db4a-4bed-828d-08d78ee3e1ed}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{942bc614-676c-464e-b384-d3202aaa02da}\InProcServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0087-ABCDEFFEDCBB}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0181-ABCDEFFEDCBC}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0104-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0356-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0198-ABCDEFFEDCBC}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0327-ABCDEFFEDCBC}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBB}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0097-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0150-ABCDEFFEDCBB}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D8F4CDE5-B784-4966-99B4-186F7CF0B68F}\LocalServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0358-ABCDEFFEDCBC}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{047ea9a0-93bb-415f-a1c3-d7aeb3dd5087}\LocalServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0271-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0314-ABCDEFFEDCBC}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0350-ABCDEFFEDCBC}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBB}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBC}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0158-ABCDEFFEDCBB}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0281-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0089-ABCDEFFEDCBB}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0313-ABCDEFFEDCBC}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0359-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0275-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0340-ABCDEFFEDCBC}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0378-ABCDEFFEDCBC}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0306-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBB}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0217-ABCDEFFEDCBC}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBC}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0251-ABCDEFFEDCBC}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0100-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0268-ABCDEFFEDCBC}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0247-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00000535-0000-0010-8000-00AA006D2EA4}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0086-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0225-ABCDEFFEDCBB}\InprocServer32 reg.exe -
Checks processor information in registry 2 TTPs 18 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exefirefox.exereg.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor reg.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor reg.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 reg.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor reg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 reg.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 reg.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 reg.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 reg.exe -
Enumerates system info in registry 2 TTPs 64 IoCs
Processes:
reg.exechrome.exemsedge.exedescription ioc process Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController reg.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\0 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0 reg.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral reg.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController reg.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\1 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\0 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2 reg.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses reg.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus reg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController reg.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor reg.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor reg.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0 reg.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral reg.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\0 reg.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\0 reg.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController reg.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\1 reg.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\1 reg.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral reg.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\1 reg.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 reg.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController reg.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus reg.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus\0000 reg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\1 reg.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor reg.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS reg.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS reg.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0 reg.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0 reg.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2 reg.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus reg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\0 reg.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0 reg.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter reg.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus reg.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter reg.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController reg.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0 reg.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus\0000 reg.exe Key deleted \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\0 reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS reg.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses reg.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{BCA6C17E-0585-11EF-9107-E60741629A96} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE -
Modifies registry class 64 IoCs
Processes:
reg.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{00020969-0000-0000-C000-000000000046} reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3050F5A4-98B5-11CF-BB82-00AA00BDCE0B} reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8BD21D30-EC42-11CE-9E0D-00AA006002F3}\Implemented Categories\{7DD95801-9882-11CF-9FA9-00AA006C42C4} reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0050-ABCDEFFEDCBB} reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBB}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0258-ABCDEFFEDCBB} reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\IE.AssocFile.PARTIAL\shell\open\command reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBB}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBA} reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0322-ABCDEFFEDCBC} reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0158-ABCDEFFEDCBC} reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBC}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\.docx\Word.Document.12\ShellNew reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0062-ABCDEFFEDCBA} reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0339-ABCDEFFEDCBB}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0054-ABCDEFFEDCBB} reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{51973C29-CB0C-11D0-B5C9-00A0244A0E7A}\ProxyStubClsid32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\.mid\OpenWithProgIds reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\.mpe reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0068-ABCDEFFEDCBB}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Forms.HTML:Select.1 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{00020854-0000-0000-C000-000000000046}\TypeLib reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EC04D82C-AA59-4ba4-96B1-27BE3FF05E00}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{00020941-0000-0000-C000-000000000046}\TypeLib reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\.potm\ShellEx\PropertyHandler reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\AcroExch.XFDFDoc\shell\Print\command reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0067-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBB}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0298-ABCDEFFEDCBB}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0233-ABCDEFFEDCBA} reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\group_wab_auto_file\ShellEx\DropHandler reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{00024440-0000-0000-C000-000000000046}\ProxyStubClsid32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\.search-ms reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{18A06B6B-2F3F-4e2b-A611-52BE631B2D22}\DataFormats\GetSet\4 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBA} reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0090-ABCDEFFEDCBA} reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0209-ABCDEFFEDCBB} reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{271AA0A6-95B1-44FF-BCB8-B8FDD7E08BC3} reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6D07112F-B30D-47B4-B5CE-45B26C29205A}\ProxyStubClsid32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{6240EF28-7EAB-4dc7-A5E3-7CFB35EFB34D}\TypeLib reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0402-ABCDEFFEDCBB}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\cplfile\shell reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{000209C5-0000-0000-C000-000000000046}\TypeLib reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\certificate_wab_auto_file\shell reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0A1CA6AB-3C47-4679-B121-A50DC347F090} reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{29C3390D-B55C-482E-9E92-1E0064B5CA54} reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0183-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0187-ABCDEFFEDCBC} reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Excel.SheetBinaryMacroEnabled.12\shell\Edit\command reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1E886174-DC88-4B83-8BC5-66409EC75F16} reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{227B1F3B-C276-4DE0-9FAA-C0AD42ADDCF0}\Version reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0111-ABCDEFFEDCBB}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBC}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0136-ABCDEFFEDCBC}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{00020918-0000-0000-C000-000000000046} reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{000244B2-0000-0000-C000-000000000046}\ProxyStubClsid32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\NumMethods reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7BB735AC-D585-44FF-88F5-BBDB75EE9C08} reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3050F804-98B5-11CF-BB82-00AA00BDCE0B}\ProxyStubClsid32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\TypeLib reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4C7EC6F5-BB6C-43A2-853C-80FF48B7A8A6}\ProxyStubClsid32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\.orf\ShellEx reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0102-ABCDEFFEDCBA}\InprocServer32 reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0063-ABCDEFFEDCBC} reg.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
chrome.exemsedge.exemsedge.exeidentity_helper.exepowershell.exepid process 4388 chrome.exe 4388 chrome.exe 5768 msedge.exe 5768 msedge.exe 5132 msedge.exe 5132 msedge.exe 6964 identity_helper.exe 6964 identity_helper.exe 6428 powershell.exe 6428 powershell.exe 6428 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
Processes:
chrome.exemsedge.exepid process 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
firefox.exechrome.exepowershell.exedescription pid process Token: SeDebugPrivilege 3020 firefox.exe Token: SeDebugPrivilege 3020 firefox.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeDebugPrivilege 6428 powershell.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe Token: SeCreatePagefilePrivilege 4388 chrome.exe Token: SeShutdownPrivilege 4388 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
firefox.exechrome.exemsedge.exepid process 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
firefox.exechrome.exemsedge.exepid process 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 4388 chrome.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe 5132 msedge.exe -
Suspicious use of SetWindowsHookEx 17 IoCs
Processes:
firefox.exeiexplore.exeIEXPLORE.EXEpid process 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 3020 firefox.exe 4672 iexplore.exe 4672 iexplore.exe 6476 IEXPLORE.EXE 6476 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
firefox.exefirefox.exedescription pid process target process PID 5008 wrote to memory of 3020 5008 firefox.exe firefox.exe PID 5008 wrote to memory of 3020 5008 firefox.exe firefox.exe PID 5008 wrote to memory of 3020 5008 firefox.exe firefox.exe PID 5008 wrote to memory of 3020 5008 firefox.exe firefox.exe PID 5008 wrote to memory of 3020 5008 firefox.exe firefox.exe PID 5008 wrote to memory of 3020 5008 firefox.exe firefox.exe PID 5008 wrote to memory of 3020 5008 firefox.exe firefox.exe PID 5008 wrote to memory of 3020 5008 firefox.exe firefox.exe PID 5008 wrote to memory of 3020 5008 firefox.exe firefox.exe PID 5008 wrote to memory of 3020 5008 firefox.exe firefox.exe PID 5008 wrote to memory of 3020 5008 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 3756 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 2520 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 2520 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 2520 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 2520 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 2520 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 2520 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 2520 3020 firefox.exe firefox.exe PID 3020 wrote to memory of 2520 3020 firefox.exe firefox.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\WaveTrial.exe"C:\Users\Admin\AppData\Local\Temp\WaveTrial.exe"1⤵PID:1408
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1948 -prefMapHandle 1940 -prefsLen 25457 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3f893ab9-5c44-4d91-aa9c-e92f3ce8022e} 3020 "\\.\pipe\gecko-crash-server-pipe.3020" gpu3⤵PID:3756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2444 -parentBuildID 20240401114208 -prefsHandle 2424 -prefMapHandle 2420 -prefsLen 25493 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e1f0f6c-6f3a-44ac-a1a4-3f00200b4ef3} 3020 "\\.\pipe\gecko-crash-server-pipe.3020" socket3⤵PID:2520
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2960 -childID 1 -isForBrowser -prefsHandle 1500 -prefMapHandle 2800 -prefsLen 25634 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {49034194-4d77-49b4-9ab8-bd2d7c181885} 3020 "\\.\pipe\gecko-crash-server-pipe.3020" tab3⤵PID:1064
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2792 -childID 2 -isForBrowser -prefsHandle 3700 -prefMapHandle 1660 -prefsLen 30867 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8abf3b0d-a2dc-4629-90f5-808bfae27028} 3020 "\\.\pipe\gecko-crash-server-pipe.3020" tab3⤵PID:2500
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4736 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4728 -prefMapHandle 4724 -prefsLen 30867 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {808b6a9f-063b-4ab0-820c-91f304811b47} 3020 "\\.\pipe\gecko-crash-server-pipe.3020" utility3⤵
- Checks processor information in registry
PID:4344
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5232 -childID 3 -isForBrowser -prefsHandle 4684 -prefMapHandle 4736 -prefsLen 26990 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5f985ff-cee0-4367-b139-db6705985bec} 3020 "\\.\pipe\gecko-crash-server-pipe.3020" tab3⤵PID:868
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5360 -childID 4 -isForBrowser -prefsHandle 5368 -prefMapHandle 5372 -prefsLen 26990 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {23868999-1680-4849-8597-7a519398d848} 3020 "\\.\pipe\gecko-crash-server-pipe.3020" tab3⤵PID:4168
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5576 -childID 5 -isForBrowser -prefsHandle 5652 -prefMapHandle 5648 -prefsLen 26990 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {728a0243-f237-4ebd-b31f-7db3dedb70a1} 3020 "\\.\pipe\gecko-crash-server-pipe.3020" tab3⤵PID:4720
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6132 -childID 6 -isForBrowser -prefsHandle 4128 -prefMapHandle 4124 -prefsLen 27231 -prefMapSize 244658 -jsInitHandle 1200 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {10535cda-73e3-4323-8ff1-a32865063dfd} 3020 "\\.\pipe\gecko-crash-server-pipe.3020" tab3⤵PID:836
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4388 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0x124,0x128,0x12c,0xf4,0x130,0x7ff91faacc40,0x7ff91faacc4c,0x7ff91faacc582⤵PID:2700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1972,i,1974924238671409132,16728301389688121368,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=1968 /prefetch:22⤵PID:3148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2004,i,1974924238671409132,16728301389688121368,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2092 /prefetch:32⤵PID:2208
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2296,i,1974924238671409132,16728301389688121368,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2304 /prefetch:82⤵PID:4592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,1974924238671409132,16728301389688121368,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3176 /prefetch:12⤵PID:5252
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3200,i,1974924238671409132,16728301389688121368,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3364 /prefetch:12⤵PID:5264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4544,i,1974924238671409132,16728301389688121368,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4528 /prefetch:12⤵PID:5544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5132 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ff9199e46f8,0x7ff9199e4708,0x7ff9199e47182⤵PID:5192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1960,7598288393718570824,17892808229370826643,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1996 /prefetch:22⤵PID:5760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1960,7598288393718570824,17892808229370826643,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1960,7598288393718570824,17892808229370826643,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2672 /prefetch:82⤵PID:5844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,7598288393718570824,17892808229370826643,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:12⤵PID:5976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,7598288393718570824,17892808229370826643,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:12⤵PID:5988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,7598288393718570824,17892808229370826643,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4436 /prefetch:12⤵PID:6972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,7598288393718570824,17892808229370826643,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1968 /prefetch:12⤵PID:6988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1960,7598288393718570824,17892808229370826643,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3500 /prefetch:82⤵PID:4888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1960,7598288393718570824,17892808229370826643,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3500 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:6964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,7598288393718570824,17892808229370826643,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2884 /prefetch:12⤵PID:7872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,7598288393718570824,17892808229370826643,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3624 /prefetch:12⤵PID:7208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,7598288393718570824,17892808229370826643,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4532 /prefetch:12⤵PID:7336
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵PID:5436
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:6132
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:6216
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"1⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4672 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4672 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:6476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6428 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" del HKLM2⤵PID:2684
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" delete HKLM2⤵
- Modifies system executable filetype association
- Registers COM server for autorun
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
PID:4472
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Documents\These.docx" /o ""1⤵PID:4808
-
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:7624
-
-
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:220
-
-
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:7632
-
-
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:7636
-
-
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2660
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Documents\Are.docx" /o ""1⤵PID:5620
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Documents\Opened.docx" /o ""1⤵PID:3884
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Documents\Are.docx" /o ""1⤵PID:7308
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:7452
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Change Default File Association
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
9KB
MD5198f322d3354b9da72c162b4072c5704
SHA1009b6cf2281bad6c5bfe1f609ff51c93c94f624f
SHA256ab30f9ec9aaeded1e7c9cbf51f9221e298e4c993a8e527e2e42cdebc309beac4
SHA512a6d6994fc80bc4523bfa65c616120e59a221f9777f509685b65f69e984123958b1065db2e54bccd0d306c9397350aced3ecb399d842108e3c7a7d625d3c2f0d4
-
Filesize
8KB
MD5d92e642c734d45a94c2b607543f279ad
SHA1edd14bba64a3eaf0486d29d61d7a640fd179b8c0
SHA256a819b98499dc22e9267945e99e3500eb8a7c3669d6da9fa1215a9573e82b7481
SHA5128711151867125913a5c1fe3e79096165b6d8644abf187b100657e17d9efa810a14e4637fa7952e6e75c18100cbb0b5b2375030fc22c1e65ded40b433b6af2745
-
Filesize
9KB
MD5b73d8c793fccb304f4f7ebf0ee115d97
SHA1064b182a810da6dbcf8e5888471a3a8b2eff8d7c
SHA256616bc2cf8d4fd5c6dc9ce0b67e4f3103853f2482663d1454972f805927236978
SHA512439dc7a531b6a7d15deb5d2d0dcd56f36894de2be9d657ee395f764992d277d906889053087d861fceb946340e5228a18ed44f9d66872781385bd525502e01bb
-
Filesize
9KB
MD53ea4c9750b29696e2069858a56c8f0be
SHA11a7193835088291c0a5fc88dcbd424915c4ea789
SHA25694effa66c61b90bb293e641ca3aa4253b74dbb32aa9a36db01f1159bab9a5cce
SHA512edeb633d57a96048f4355d2ce4663858a781f07bbdcdc313a4da2f9d09f45f954b602efc2a929efddecdac81aa63674f1edc78e851603aa8afcbf2b103511546
-
Filesize
8KB
MD595f200916e266c3f912ab37a5e0b601d
SHA1a4e1dfa03bcfe120e40a88e20358415b1041ff11
SHA256b0340a51d66afc7fbf1c2a6fb34761dff3706d723f173349c7193420cb79980d
SHA5120f5e35d31e2d790685ced55b7868396a2a8fdae6f382265dd611333d3952bd0473338d38f9ea648f1a9ec2ad3b6264298abb5c9c039791d913c948cccbbd43ca
-
Filesize
77KB
MD5b2c42ab785af188c0a09c7f9c85ba86a
SHA197086139d435b9fc4ad4b182c34f382266d9c7a0
SHA2561b35d30bd266cf3ed6eb0f327a157b3a0370943f9e5dc62dccc61f6e2e90b010
SHA51204b772ea12f491ef4cd41d7d8b1548f2f9eee7f94b11c36c3649412fb80b03b54b1b70a877eb813332ae7c81de2e1396ae782b1b268db1917204c65790c32b95
-
Filesize
77KB
MD5d5f9b207ff05eaba6df66b68dca83dff
SHA19ced3a061b965c83127c6b54f336c0f081d637e0
SHA256f39bc4341d195428bf7dbc93cd30ad6346b99c27c33a0ed89423a72e98aadb39
SHA5125a94a285eef2d72b316c0a74f02986722504e89394332e6b2a885636260c17b67054e3ce7b5afa3f36ea5a4817478c24cef9f16a690536dac20c40a5f3910588
-
Filesize
152B
MD5850f27f857369bf7fe83c613d2ec35cb
SHA17677a061c6fd2a030b44841bfb32da0abc1dbefb
SHA256a7db700e067222e55e323a9ffc71a92f59829e81021e2607cec0d2ec6faf602a
SHA5127b1efa002b7a1a23973bff0618fb4a82cd0c5193df55cd960c7516caa63509587fd8b36f3aea6db01ece368065865af6472365b820fadce720b64b561ab5f401
-
Filesize
152B
MD562c02dda2bf22d702a9b3a1c547c5f6a
SHA18f42966df96bd2e8c1f6b31b37c9a19beb6394d6
SHA256cb8a0964605551ed5a0668c08ab888044bbd845c9225ffee5a28e0b847ede62b
SHA512a7ce2c0946382188e1d8480cfb096b29bd0dcb260ccdc74167cc351160a1884d04d57a2517eb700b3eef30eaf4a01bfbf31858365b1e624d4b0960ffd0032fa9
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
6KB
MD5bae143e7b78e57bf8a9289a14b435458
SHA185da73f2cb3ed3056a521310554211fc8f79359d
SHA2565e61540957cc12e7f006c147e72854b31dc136df8831cc94505d8f51c7bf5f9d
SHA512e91d184a93d8d973d8d1e3a9e6f231192dec6ecc6ffcc6ee386f3bbf7f1dc16bad7709e2d9a927fa707df29ea2cb0a03082e828460b9ad492661f7bb7c3441e0
-
Filesize
6KB
MD5245a4cdc1420876d76b9ff9b6fb0917e
SHA17fd03b3513bb1337a9495af976a89391fe0188d0
SHA256786ec4b686a8ea9361db14d5289c24271180f9f9b87a28597c73960924df969c
SHA512e0275b25497a3458070403f34bef2c8bc4bae0689ea84bd7dd6e222b0f0217db08f23e114715ceaadac622d9597c82842b0165f8aae328b348377515543c7121
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
8KB
MD53a43eee2b6be5b885cb9ff3a0c5da1c1
SHA1c1eecc7b632dc424a5ca7edad51653494bbbef67
SHA2561a9d73474245a745e5f12cb13703779997fac028acd03ef7f9eaea3959661198
SHA512f6926365b9c9054ec5c545257307811e46dea8194a629b3e8735d214c6975b657d3bedb58be9829fb7a96ab8761dfa150b97b83d9f22dde2b2e934f6e319e311
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\md1ejlmw.default-release\activity-stream.discovery_stream.json
Filesize21KB
MD5972f47b96a0b22a27aecae71a4a6098e
SHA1e66556a7d7afd67ecba79156c2d3fd95ba54acdb
SHA256c9802158b26407f2d011cabf2e268afe89244e5f77450ad51fece9fd48e84ab5
SHA512ab7f585f9a87b46dddc861fd24c73d311b4f443b803017b033033e28a85340e423ac9cc3c45cd439857fd2caadeedf5be5108096b54b5001148b0c9c91858bb7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
202B
MD54566d1d70073cd75fe35acb78ff9d082
SHA1f602ecc057a3c19aa07671b34b4fdd662aa033cc
SHA256fe33f57205e2ebb981c4744d5a4ddc231f587a9a0589e6565c52e1051eadb0c0
SHA512b9584ebfdd25cc588162dd6525a399c72ac03bf0c61709b96a19feba7217d840ae2c60d7b0d3b43307a2776f497a388e79ef8a646c12ae59a7f5cc4789bbf3c8
-
Filesize
202B
MD5add56ec49f8f478e84a934606effef1c
SHA11262ae87ef755e40752740df90d21352d5fc81ec
SHA25622e509cf2b7202fc6b04c3d9a1b137477f11471d58a48c1f9514f89450217327
SHA512c095f193d221696f3b087c3f224a559ad0efe4852a5392c8a3ab03f80183beec2a8327892aa481c85f1bf8165b76a029555f250e0dd5f396c823feacff4c06f1
-
Filesize
202B
MD5a4aba5b276052e5c79140aef3ab45277
SHA187c8275052351f60a5989fc0f703ba12010c08af
SHA2568d738e98dad159c00d3355ab0ed47da29fbaad8e903d8ffdc49bb20a4a654a4d
SHA512609c5cc2eeb79a44c757a0c99d5e66dd7b395c82eb7bb2fdadb31226555a9a4b12ba5c97a9d32d9919e61e02875ddecb6ad981b5615d1a1ca8cf3dbd8ef1a7a9
-
Filesize
202B
MD56073d7df9ba7d3b97b7cbca2c625d486
SHA1980f447bb1038ad747ad9ebfd7a9a87e2dfd6257
SHA25614928086db880cb20c107d56338a2b84958cff189e1b884dc1c19f3036dd4042
SHA5120b0165ed56efce42eafadb788d54092b02887de95adb9b387d8f1783209ef5c70cafd0ef6411a4e26615b9baaa0e871bcf30a9a00d430076271a30bfcb17ed9d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5269b3d077695b218047358046697b772
SHA100548a9f90b75058ea6aaa02f9353e21c1828ec4
SHA25621d204f07a8f173e3012d96ed0681a98dad7bfa3b5edb275ee85a34efec7c510
SHA512f60d45871f8a5a3e04bdc7a7635771232e26eefc1ba708a098da3139e92fd2f9ce1e88a7b5833091e4c671d57be94a48cf7e36002323937e0f6444ec3ebf4fbc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5703969b50c6e3bdd3ee7d2dcb604fcd6
SHA194ac63dcfaf9e3bb1bf0b7d1acb03c202d63b522
SHA256d051554652d08a9477fdc07eec3c1df0ef2e4808fb21d605d6c9af7e8f8082d2
SHA512298f43c41f3fc838d60b7714fbdee061528fc772592b9a8d3fb557734e948bb7a1663b7e0ce05860bf5061a87da0a1053f96d6f7edb10fefff8e56672a77dc90
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\datareporting\glean\pending_pings\7481590d-d9d2-4366-8c07-0f17f160b2f3
Filesize671B
MD5a10176474d82d8b6e501df3bc50649ce
SHA11114b1f0f2bf3b03de57bf9275f260c67558bb13
SHA256a0bbce3479985c35f3cfcc6d8d2d33e45ef59b188305d04dc659e4fa547c49d9
SHA5120891b95108da26a0f441ba4a4c575ce48fd36aaed3ea09c3a80f8732894dcb256e31a90e21b233b3b412b8801bc11a259ec4b07b288c4a3fc1548633c5fe4b66
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\datareporting\glean\pending_pings\a06dc135-eac6-4bd1-a277-bf7088651440
Filesize982B
MD58c4f080dadc590946c05eb98256e3dae
SHA1c5ccfc2974d9959c8f8a2f32c02c0799b8d82626
SHA2562ac44ede028a731d7817badfd4293422346db13766662f5f80db2a1f322d3e0a
SHA512637d1dcb71dca7268c0153a89352d6059195738381de0f6e834c560dfc8706e039cc7b0f721778289d586e9475257b982d0f2b055f702b4f169cd2bbb45126a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\datareporting\glean\pending_pings\abd1b911-c906-40e3-8941-03ba353f90db
Filesize26KB
MD55202293a1d6158d3138c895ad038b398
SHA1a28be6a6346f27b065c2ad8ed058f5dbc85e60d7
SHA2563ea27240a2ed02d4634fe292e4b26697fc5f26e843e8ab7613d951e3aabd0bed
SHA512ddce9b008ac9202e2d6f044208feaf4ba5bb487a8cb6d699ac62395cd046e4dc47f60ac0d8730607e98637465dc62b9bd213c7484a83d3dc2571282ab92df8ab
-
Filesize
8KB
MD51593dba2a29fb3fa9ca442099d4f25f2
SHA1646ce3a0fd54b6f985c55776bc02c18d4bc99b72
SHA25698074519cfabf0ca60ba36266418aa86b2c85fb20a85fb33b6f967f9afaef8b0
SHA51237f6399d338067ca74ccbe8bb3eab26a06eaee7761d0e83d4977a5c4c5620b981d67f0c91c98ecac7d5ba3cb4585b4580b125a1ece4b5d48d72b3cc7b2361728
-
Filesize
8KB
MD56e312eb21192c0c6f3f3d27121e5a0d6
SHA1e2924ed9b899530eb21735943468128895932b3f
SHA256d65d40df1d445bae83ae622a85802b8cc5cf3242c3a4c2be96dca93ea35fb8fb
SHA512821568c136e9e3136e9e4fc8b4b2615ffb0b361a8a7f628e9fc2004427890495033dd5241d57085ebdeff1889b3be794795aff517317727b2cf1eca18dc90543
-
Filesize
8KB
MD5796dff5cc5a8cc638074bb3e270f46bb
SHA1d5f3a9470aca72ecc46fbe967c78988df8fc63eb
SHA25643ff2cd11df6e1cfd2946ab4c558eecd871aa3499870bd60ed3fbda6e992898d
SHA512895227d81987ef91644dcb6cffe4926c9a2c9c5a0b0d6bd59a79ab92303b7258df869eb0e7b792330e7aad99622b8bd9fc3c8eb9d48282f7e4fbc14a1066dc0c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\sessionstore-backups\recovery.baklz4
Filesize2KB
MD5f797c7e4c2a40369b98ca95f675427a9
SHA1dc8d3b533f3e89e0447081b0e761e3e4f17c3e72
SHA256863192002d095a88dc6c387e275b0b26df69999349ccd4270f2c97450ced4abf
SHA5126a704ca846cbd9c292ea2496a4ce74d2689ee04d895de11c1c60faeba6547107e245d4b8ed38848c97fc00e1e816b2dacdacb22097948eab27a150cb50ffb0b6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\md1ejlmw.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD52695e4565928ac5cd9aee3e5b316f7d7
SHA1869c4c02db625a7dc47334363fc6fe2c9fda208e
SHA25686d194d02af7b5a97bd07ebce7ab06db6849a7cca70e3a44b67b065ee8405d0a
SHA512d46c65fe677d26eea88aa0283af71f0181c9973dc33ddc0403efeb588f0fe9b84c3af5973bcd804e0fc8f03a2d83139d52906d292a5cbc5b6ab8a54e9fa9c875
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e