Overview
overview
10Static
static
30237b61e61...e4.exe
windows7-x64
30237b61e61...e4.exe
windows10-2004-x64
100cbf9c5b59...f9.exe
windows10-2004-x64
100edb945c8d...dd.exe
windows10-2004-x64
1013ca0bbb32...3f.exe
windows10-2004-x64
101465a638f9...f2.exe
windows10-2004-x64
101b0729839d...dd.exe
windows10-2004-x64
1027bf431b08...9f.exe
windows10-2004-x64
1034b8fdeeaf...27.exe
windows10-2004-x64
10488c7cb3b3...18.exe
windows10-2004-x64
104bc64c0375...75.exe
windows10-2004-x64
104f85c3e4ec...fe.exe
windows10-2004-x64
1055b18033bb...53.exe
windows7-x64
355b18033bb...53.exe
windows10-2004-x64
1060e7e1ac00...07.exe
windows10-2004-x64
10979a97cb16...99.exe
windows10-2004-x64
10b3eb736a5d...9f.exe
windows10-2004-x64
10d57352b171...d0.exe
windows10-2004-x64
10d62f03a558...b6.exe
windows10-2004-x64
10e72a6e51db...6d.exe
windows10-2004-x64
10f5c9c18cca...6b.exe
windows10-2004-x64
10fdb9b25099...78.exe
windows10-2004-x64
10Analysis
-
max time kernel
155s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 12:11
Static task
static1
Behavioral task
behavioral1
Sample
0237b61e61fe845c052d94e1696f694fd1c69b55134971372a39facd025272e4.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0237b61e61fe845c052d94e1696f694fd1c69b55134971372a39facd025272e4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
0cbf9c5b5986e5ea6119fe8fc3da31af9c240982a4a7cfed5ca9fb56c4d768f9.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
0edb945c8dd154bc423c54a58705917964bbfb8f0391f3350b75f33df5c740dd.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
13ca0bbb3221adeaf830fc435756121e64e03f342fec62e30bcd13f7d5c1083f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
1465a638f9237c41616fc372bd66b6e66553baab8af20a969337be53108abaf2.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
1b0729839d14f565e8de6c35f683e4cf6c401cc652ea06fe9d0da0c95e9abadd.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
27bf431b08d40bcbf5b763154e97f70f0745d6072ffe1d77d49e6cc8d3181c9f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
34b8fdeeafe15c31ab10314949d8d534bca5cfd6995d47dbab8b3506a2847a27.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
488c7cb3b3ae680032b59617bf38fb807c934eab7717cda13ee71996311ea718.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
4bc64c0375f3ffea0f45741a1f4ed6af4f66e8f13084960da4aeb003e9f45675.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
4f85c3e4ec4db9780db30f402a82cf4f34e6d0a934cf7eb35d8bdb58e46d06fe.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
55b18033bb16a6ebd933d4b24c7828c19ea0ec0937cbb06be066053c204d9753.exe
Resource
win7-20240220-en
Behavioral task
behavioral14
Sample
55b18033bb16a6ebd933d4b24c7828c19ea0ec0937cbb06be066053c204d9753.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
60e7e1ac00410438a148bcba6a92dbac02c94531491c577d988a49e9c281cf07.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
979a97cb16762728856ff5dd929cb625d1673048544e092731742005342da799.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
b3eb736a5d62ca99c3bb61ab1572ce044dd3f3d33a0f83509bfc2cb1204b0b9f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
d57352b17144065c6fd05a0807532115ba9622e99b096ac4432dd312359b06d0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
d62f03a5584e3ca2265a79bdd4e0fb0add3d0412b01568178f46f8dcecf881b6.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
e72a6e51dbac1e6313459eab1ffc1832d973b0fd23fe10aba5acdee9ba028f6d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
f5c9c18ccaa6f832b0b5e79345b5442c799774303bf84ea96f45d3c21b2a1f6b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral22
Sample
fdb9b250992b8c5988cfe05d255d96db5dd1d7a3ac4959de26b8546038f10c78.exe
Resource
win10v2004-20240508-en
General
-
Target
1465a638f9237c41616fc372bd66b6e66553baab8af20a969337be53108abaf2.exe
-
Size
4.3MB
-
MD5
071f8bfffa76377293c3846706a9eee9
-
SHA1
fb8a1393c2c7c9e3adb21930e10633605c028a2d
-
SHA256
1465a638f9237c41616fc372bd66b6e66553baab8af20a969337be53108abaf2
-
SHA512
84d21135d1410597037321ce8434a27dee3878e4b3992ca2ae3837c0b1715f021aec3e5a42a00e2ae019b917c631b87bcd08844b672e3669f0c0c55b71789b4f
-
SSDEEP
98304:tIOMcwQObrql/9CpTxJJphqC3vKfOlk36VncyH7kuK2OFVa:tIUfObrQ/kX8euKk36VnH62
Malware Config
Signatures
-
Processes:
2Xd7831.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 2Xd7831.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 2Xd7831.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 2Xd7831.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRawWriteNotification = "1" 2Xd7831.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 2Xd7831.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 2Xd7831.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 2Xd7831.exe -
Drops startup file 1 IoCs
Processes:
2Xd7831.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 2Xd7831.exe -
Executes dropped EXE 5 IoCs
Processes:
Jo6pN03.exeHX6eg45.exeAq8fa68.exe1aF72hB0.exe2Xd7831.exepid process 4204 Jo6pN03.exe 2776 HX6eg45.exe 1192 Aq8fa68.exe 4708 1aF72hB0.exe 1036 2Xd7831.exe -
Processes:
2Xd7831.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 2Xd7831.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 2Xd7831.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
1465a638f9237c41616fc372bd66b6e66553baab8af20a969337be53108abaf2.exeJo6pN03.exeHX6eg45.exeAq8fa68.exe2Xd7831.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1465a638f9237c41616fc372bd66b6e66553baab8af20a969337be53108abaf2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Jo6pN03.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" HX6eg45.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Aq8fa68.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 2Xd7831.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1aF72hB0.exe autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
Processes:
2Xd7831.exepid process 1036 2Xd7831.exe 1036 2Xd7831.exe 1036 2Xd7831.exe 1036 2Xd7831.exe 1036 2Xd7831.exe 1036 2Xd7831.exe 1036 2Xd7831.exe 1036 2Xd7831.exe 1036 2Xd7831.exe 1036 2Xd7831.exe 1036 2Xd7831.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1248 schtasks.exe 4232 schtasks.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3808065738-1666277613-1125846146-1000\{870E7009-9CA7-4DEC-BC67-9E703C56930C} msedge.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 4884 powershell.exe 4884 powershell.exe 4884 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
2Xd7831.exepowershell.exeAUDIODG.EXEdescription pid process Token: SeDebugPrivilege 1036 2Xd7831.exe Token: SeDebugPrivilege 4884 powershell.exe Token: 33 1724 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1724 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 29 IoCs
Processes:
1aF72hB0.exepid process 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe -
Suspicious use of SendNotifyMessage 29 IoCs
Processes:
1aF72hB0.exepid process 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe 4708 1aF72hB0.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
2Xd7831.exepid process 1036 2Xd7831.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
1465a638f9237c41616fc372bd66b6e66553baab8af20a969337be53108abaf2.exeJo6pN03.exeHX6eg45.exeAq8fa68.exe1aF72hB0.exe2Xd7831.execmd.execmd.exedescription pid process target process PID 5076 wrote to memory of 4204 5076 1465a638f9237c41616fc372bd66b6e66553baab8af20a969337be53108abaf2.exe Jo6pN03.exe PID 5076 wrote to memory of 4204 5076 1465a638f9237c41616fc372bd66b6e66553baab8af20a969337be53108abaf2.exe Jo6pN03.exe PID 5076 wrote to memory of 4204 5076 1465a638f9237c41616fc372bd66b6e66553baab8af20a969337be53108abaf2.exe Jo6pN03.exe PID 4204 wrote to memory of 2776 4204 Jo6pN03.exe HX6eg45.exe PID 4204 wrote to memory of 2776 4204 Jo6pN03.exe HX6eg45.exe PID 4204 wrote to memory of 2776 4204 Jo6pN03.exe HX6eg45.exe PID 2776 wrote to memory of 1192 2776 HX6eg45.exe Aq8fa68.exe PID 2776 wrote to memory of 1192 2776 HX6eg45.exe Aq8fa68.exe PID 2776 wrote to memory of 1192 2776 HX6eg45.exe Aq8fa68.exe PID 1192 wrote to memory of 4708 1192 Aq8fa68.exe 1aF72hB0.exe PID 1192 wrote to memory of 4708 1192 Aq8fa68.exe 1aF72hB0.exe PID 1192 wrote to memory of 4708 1192 Aq8fa68.exe 1aF72hB0.exe PID 4708 wrote to memory of 2764 4708 1aF72hB0.exe msedge.exe PID 4708 wrote to memory of 2764 4708 1aF72hB0.exe msedge.exe PID 1192 wrote to memory of 1036 1192 Aq8fa68.exe 2Xd7831.exe PID 1192 wrote to memory of 1036 1192 Aq8fa68.exe 2Xd7831.exe PID 1192 wrote to memory of 1036 1192 Aq8fa68.exe 2Xd7831.exe PID 1036 wrote to memory of 4884 1036 2Xd7831.exe powershell.exe PID 1036 wrote to memory of 4884 1036 2Xd7831.exe powershell.exe PID 1036 wrote to memory of 4884 1036 2Xd7831.exe powershell.exe PID 1036 wrote to memory of 4084 1036 2Xd7831.exe cmd.exe PID 1036 wrote to memory of 4084 1036 2Xd7831.exe cmd.exe PID 1036 wrote to memory of 4084 1036 2Xd7831.exe cmd.exe PID 4084 wrote to memory of 1248 4084 cmd.exe schtasks.exe PID 4084 wrote to memory of 1248 4084 cmd.exe schtasks.exe PID 4084 wrote to memory of 1248 4084 cmd.exe schtasks.exe PID 1036 wrote to memory of 184 1036 2Xd7831.exe cmd.exe PID 1036 wrote to memory of 184 1036 2Xd7831.exe cmd.exe PID 1036 wrote to memory of 184 1036 2Xd7831.exe cmd.exe PID 184 wrote to memory of 4232 184 cmd.exe schtasks.exe PID 184 wrote to memory of 4232 184 cmd.exe schtasks.exe PID 184 wrote to memory of 4232 184 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1465a638f9237c41616fc372bd66b6e66553baab8af20a969337be53108abaf2.exe"C:\Users\Admin\AppData\Local\Temp\1465a638f9237c41616fc372bd66b6e66553baab8af20a969337be53108abaf2.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Jo6pN03.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Jo6pN03.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\HX6eg45.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\HX6eg45.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Aq8fa68.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Aq8fa68.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1aF72hB0.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1aF72hB0.exe5⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/6⤵PID:2764
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2Xd7831.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\2Xd7831.exe5⤵
- Modifies Windows Defender Real-time Protection settings
- Drops startup file
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST6⤵
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST7⤵
- Creates scheduled task(s)
PID:1248
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST6⤵
- Suspicious use of WriteProcessMemory
PID:184 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST7⤵
- Creates scheduled task(s)
PID:4232
-
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4008 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:81⤵PID:3784
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=3988 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:11⤵PID:3168
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --mojo-platform-channel-handle=4924 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:11⤵PID:4728
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --mojo-platform-channel-handle=5444 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:11⤵PID:4872
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --mojo-platform-channel-handle=5416 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:11⤵PID:3956
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=6012 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:81⤵PID:2764
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3444 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:81⤵PID:4604
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --mojo-platform-channel-handle=6220 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:81⤵PID:1452
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=6332 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:81⤵
- Modifies registry class
PID:4744
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4ac 0x5041⤵
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=6376 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:81⤵PID:2116
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --no-appcompat-clear --mojo-platform-channel-handle=4260 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:81⤵PID:4168
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.8MB
MD58f20f82e55f613e3387d8a4393d84415
SHA11fbb59f002e77b5608e555d5fb856ec649a94128
SHA256fa130ffbae77f393b8c3761880769505ffbb2fe708e7fc375f0bf42732542b7e
SHA5123596ff1cd6012bc0c3f6a8f928dc124499b2c64406ae8e99d994e84c6f8e817869adb3c23a1ca221a418521dbba2592bef264c43514a0dbab794d69b57af3f4d
-
Filesize
2.4MB
MD5b56c9c48c9be9fe4136433ba42ff386b
SHA1ca41a545b363d093d54478164341a674d14fc20e
SHA2566547f1c95bc0b060cd5e5f6b8e5e968b730cd21f758f6dd5371e802b13a5a1de
SHA512cd0d1d2515ddfa2f82c0a231ac628087ec07e12ae18f16725c8c00f143e42babbdf6fdaa364c3a73995b11c500229ed2b80fb0b49ee9c053b27d00c0318b30f4
-
Filesize
2.0MB
MD5e1ca89e321f8198d4253c9178eb523ff
SHA1fe072ee589998082c37b054c4d8e4f0a6aa4eeb7
SHA2563e36cb02ee15f0803929c4cc4ae0639ce652b40ae83519e020dc3e5273dde39a
SHA512af0d2629e4fce28b141f77762d351ff64c64fc965b9fd51bad073948841c6ea19655e34a7d1aed30837c67cac6e0e5f8af52e9eca07d58a77fdf3d213cd59f2d
-
Filesize
894KB
MD53e82adb682d9d441331dde8a3c888f6e
SHA16dc1fe6731402b85d721946e65559a375878a3e1
SHA2564b87018ae58796055ba9ae76bc21519c1e51f7dcfa79344b27047efec6d9d666
SHA512f346d6eea780ae0cf5faf8fcbb7815a0c461de710a013ac5106c9eaad31dd778765c8709550911921653a13c3e94e5d860b472a671944b51edfa840c019ccca7
-
Filesize
1.5MB
MD5fb69bac77dd5e98885e6caea73271736
SHA151ad255e0b6ffe879375c4cda30f8791a13e1c55
SHA256302f18643a0476b96ae334230de72d315f753902124fbb9b97d73d73941eed7e
SHA5123558688f41a573793d4d717316b1243d1371bb02f7f2c41a5156c60fdbc66a38ab36ce0f3c57f6fb4f4da5b546b6f18eff663d5647829432c02ce2693f856716
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82