Overview
overview
10Static
static
300dc3a43dd...78.exe
windows10-2004-x64
101b26ae68f4...45.exe
windows10-2004-x64
10277f52adcf...94.exe
windows10-2004-x64
1032df5b0360...59.exe
windows10-2004-x64
103d03f2fde9...00.exe
windows10-2004-x64
1050be51fdd5...4b.exe
windows10-2004-x64
1053b6f1fa7f...02.exe
windows7-x64
1053b6f1fa7f...02.exe
windows10-2004-x64
106286d393c9...52.exe
windows7-x64
36286d393c9...52.exe
windows10-2004-x64
106547f1c95b...de.exe
windows10-2004-x64
106c066f3c43...19.exe
windows10-2004-x64
106fca9c5ffc...25.exe
windows10-2004-x64
109a3f5d3f84...b2.exe
windows10-2004-x64
10ae66f2f071...07.exe
windows10-2004-x64
10b11b1b57a3...06.exe
windows10-2004-x64
10b7da28873d...d0.exe
windows10-2004-x64
10d49a64853d...65.exe
windows7-x64
3d49a64853d...65.exe
windows10-2004-x64
10d599ef82af...3c.exe
windows10-2004-x64
10d7873c75af...a3.exe
windows10-2004-x64
10db2419395b...f8.exe
windows10-2004-x64
10e7b8d2cb79...0b.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 17:56
Static task
static1
Behavioral task
behavioral1
Sample
00dc3a43dda255a61bd370ebbf0fc0431112da3c176a205489b4a2113c396878.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
1b26ae68f4d9a6a0bfd1a8c92489c6dcdb1a4e6ca483442c2b307329cdfb9345.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
277f52adcffdae3b95ac4c1b928de6c4a507600023471054f5c9d34f3b852f94.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
32df5b0360337fb2cb7c64f82fa3d8fde28ff3c1028c424475918553f0dae959.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
3d03f2fde9b9bf8b3069d0b3bdf2625973d4f23daa92673be4185d9c0d5f2500.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
50be51fdd59dbf4ac078600bca6c8481f0e5baf0010085e6e0ce8d763e87da4b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
53b6f1fa7f2466210d99ea5bba427014f08b5656339d05d1dc0d120b7c6a3b02.exe
Resource
win7-20240508-en
Behavioral task
behavioral8
Sample
53b6f1fa7f2466210d99ea5bba427014f08b5656339d05d1dc0d120b7c6a3b02.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
6286d393c93044fd5b8363ccad5324fadfde3e3d9b340ec908941eab3fe90652.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
6286d393c93044fd5b8363ccad5324fadfde3e3d9b340ec908941eab3fe90652.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
6547f1c95bc0b060cd5e5f6b8e5e968b730cd21f758f6dd5371e802b13a5a1de.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
6c066f3c43054e87d83f1b9983162f080d1fb4f01c5d81ac389dad5406dc5119.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
6fca9c5ffc57888f92c438ff3dd7d9247b7f7e696e9a6b1b63c3aa2a801b0625.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
9a3f5d3f84858840f8bdd8879b66a6c1ccb772e507f7f09dfe1c5a88e2d33db2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
ae66f2f0715075257fd7cda872646950fd845087e7735d1171fc72267d7c4707.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
b11b1b57a3bb5f7ea58bd5b191ab3813432fcc41e7f4e321fa61b848d8c86606.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
b7da28873d43a4b6acac44b82b109a2489323a219d2cece98db41b834a2f30d0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
d49a64853d7fdb5d663df0941d5488cd6e080c07ea46f31a0326e2e0ab34f765.exe
Resource
win7-20240220-en
Behavioral task
behavioral19
Sample
d49a64853d7fdb5d663df0941d5488cd6e080c07ea46f31a0326e2e0ab34f765.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
d599ef82af0badf49dd8c6cc5d7bad517685798e47a31291d482c5768dae4e3c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
d7873c75af8bf0f44eedb5171fcab5b70d157578f4a43aff8aaadb23058cb1a3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral22
Sample
db2419395b2091b54fbda644944d811a11fcb035dba5ab2e6d4b5ee327abbdf8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
e7b8d2cb79d76cc4434f9525644c524179ad84cea43f8c12ee7ad387710dfc0b.exe
Resource
win10v2004-20240226-en
General
-
Target
6547f1c95bc0b060cd5e5f6b8e5e968b730cd21f758f6dd5371e802b13a5a1de.exe
-
Size
2.4MB
-
MD5
b56c9c48c9be9fe4136433ba42ff386b
-
SHA1
ca41a545b363d093d54478164341a674d14fc20e
-
SHA256
6547f1c95bc0b060cd5e5f6b8e5e968b730cd21f758f6dd5371e802b13a5a1de
-
SHA512
cd0d1d2515ddfa2f82c0a231ac628087ec07e12ae18f16725c8c00f143e42babbdf6fdaa364c3a73995b11c500229ed2b80fb0b49ee9c053b27d00c0318b30f4
-
SSDEEP
49152:aMZY5u/t3C4s8PuNe0etckWRrdj3mCaEshhFeEsuHECTOz88kUOgL:4uc86Wc7pj3mCohHeXuHaxkUOW
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRawWriteNotification = "1" 2Xd7831.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 2Xd7831.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 2Xd7831.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 2Xd7831.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 2Xd7831.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 2Xd7831.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 2Xd7831.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 2Xd7831.exe -
Executes dropped EXE 3 IoCs
pid Process 4068 Aq8fa68.exe 3364 1aF72hB0.exe 4136 2Xd7831.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 2Xd7831.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 2Xd7831.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6547f1c95bc0b060cd5e5f6b8e5e968b730cd21f758f6dd5371e802b13a5a1de.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Aq8fa68.exe Set value (str) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 2Xd7831.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral11/files/0x0008000000023451-12.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
pid Process 4136 2Xd7831.exe 4136 2Xd7831.exe 4136 2Xd7831.exe 4136 2Xd7831.exe 4136 2Xd7831.exe 4136 2Xd7831.exe 4136 2Xd7831.exe 4136 2Xd7831.exe 4136 2Xd7831.exe 4136 2Xd7831.exe 4136 2Xd7831.exe 4136 2Xd7831.exe 4136 2Xd7831.exe 4136 2Xd7831.exe 4136 2Xd7831.exe 4136 2Xd7831.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4948 schtasks.exe 3180 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 4400 msedge.exe 4400 msedge.exe 3000 msedge.exe 3000 msedge.exe 5064 powershell.exe 5064 powershell.exe 5064 powershell.exe 4340 identity_helper.exe 4340 identity_helper.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4136 2Xd7831.exe Token: SeDebugPrivilege 5064 powershell.exe Token: 33 2348 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2348 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 3364 1aF72hB0.exe 3364 1aF72hB0.exe 3364 1aF72hB0.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe -
Suspicious use of SendNotifyMessage 27 IoCs
pid Process 3364 1aF72hB0.exe 3364 1aF72hB0.exe 3364 1aF72hB0.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe 3000 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4136 2Xd7831.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2000 wrote to memory of 4068 2000 6547f1c95bc0b060cd5e5f6b8e5e968b730cd21f758f6dd5371e802b13a5a1de.exe 82 PID 2000 wrote to memory of 4068 2000 6547f1c95bc0b060cd5e5f6b8e5e968b730cd21f758f6dd5371e802b13a5a1de.exe 82 PID 2000 wrote to memory of 4068 2000 6547f1c95bc0b060cd5e5f6b8e5e968b730cd21f758f6dd5371e802b13a5a1de.exe 82 PID 4068 wrote to memory of 3364 4068 Aq8fa68.exe 83 PID 4068 wrote to memory of 3364 4068 Aq8fa68.exe 83 PID 4068 wrote to memory of 3364 4068 Aq8fa68.exe 83 PID 3364 wrote to memory of 3000 3364 1aF72hB0.exe 84 PID 3364 wrote to memory of 3000 3364 1aF72hB0.exe 84 PID 3000 wrote to memory of 3572 3000 msedge.exe 87 PID 3000 wrote to memory of 3572 3000 msedge.exe 87 PID 4068 wrote to memory of 4136 4068 Aq8fa68.exe 88 PID 4068 wrote to memory of 4136 4068 Aq8fa68.exe 88 PID 4068 wrote to memory of 4136 4068 Aq8fa68.exe 88 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 1220 3000 msedge.exe 90 PID 3000 wrote to memory of 4400 3000 msedge.exe 91 PID 3000 wrote to memory of 4400 3000 msedge.exe 91 PID 3000 wrote to memory of 4520 3000 msedge.exe 92 PID 3000 wrote to memory of 4520 3000 msedge.exe 92 PID 3000 wrote to memory of 4520 3000 msedge.exe 92 PID 3000 wrote to memory of 4520 3000 msedge.exe 92 PID 3000 wrote to memory of 4520 3000 msedge.exe 92 PID 3000 wrote to memory of 4520 3000 msedge.exe 92 PID 3000 wrote to memory of 4520 3000 msedge.exe 92 PID 3000 wrote to memory of 4520 3000 msedge.exe 92 PID 3000 wrote to memory of 4520 3000 msedge.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\6547f1c95bc0b060cd5e5f6b8e5e968b730cd21f758f6dd5371e802b13a5a1de.exe"C:\Users\Admin\AppData\Local\Temp\6547f1c95bc0b060cd5e5f6b8e5e968b730cd21f758f6dd5371e802b13a5a1de.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Aq8fa68.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Aq8fa68.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1aF72hB0.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1aF72hB0.exe3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/4⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x180,0x184,0x188,0x15c,0x18c,0x7ff82ece46f8,0x7ff82ece4708,0x7ff82ece47185⤵PID:3572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:25⤵PID:1220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:4400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2836 /prefetch:85⤵PID:4520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:15⤵PID:1160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:15⤵PID:1216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4640 /prefetch:15⤵PID:540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2168 /prefetch:15⤵PID:3784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3552 /prefetch:85⤵PID:3216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5348 /prefetch:85⤵PID:5044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5440 /prefetch:85⤵PID:4080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5440 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:4340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:15⤵PID:1636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5704 /prefetch:15⤵PID:3812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5888 /prefetch:15⤵PID:5296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:15⤵PID:5304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,8680313258751025889,4372306206661724062,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2728 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:816
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Xd7831.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Xd7831.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Drops startup file
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4136 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST4⤵PID:4208
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST5⤵
- Creates scheduled task(s)
PID:4948
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST4⤵PID:2504
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST5⤵
- Creates scheduled task(s)
PID:3180
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2284
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3908
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x498 0x4a81⤵
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3016
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k wsappx -p -s ClipSVC1⤵PID:5044
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD58b167567021ccb1a9fdf073fa9112ef0
SHA13baf293fbfaa7c1e7cdacb5f2975737f4ef69898
SHA25626764cedf35f118b55f30b3a36e0693f9f38290a5b2b6b8b83a00e990ae18513
SHA512726098001ef1acf1dd154a658752fa27dea32bca8fbb66395c142cb666102e71632adbad1b7e2f717071cd3e3af3867471932a71707f2ae97b989f4be468ab54
-
Filesize
152B
MD5537815e7cc5c694912ac0308147852e4
SHA12ccdd9d9dc637db5462fe8119c0df261146c363c
SHA256b4b69d099507d88abdeff4835e06cc6711e1c47464c963d013cef0a278e52d4f
SHA51263969a69af057235dbdecddc483ef5ce0058673179a3580c5aa12938c9501513cdb72dd703a06fa7d4fc08d074f17528283338c795334398497c771ecbd1350a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize408B
MD5085df08173891016a2a1d5e1347ad812
SHA13155b0c54f011540fcd839671f1da46250b191ec
SHA2567723343a3014a4cad351bb4f7dc4d64ab20815b3871602cf68139d85c8a21502
SHA512d24366d523d2c551899eb9fcbd10e4f3f4e3d55ba69cd9a8f8581b9a7b58a2606c0883a67483d5b7d3150056698ece509edb07220ccbac6c856cfa5e9f1ca199
-
Filesize
2KB
MD5a124ad97e6733c4f0eb72ca157c54310
SHA12cc623c0b2a2ddf2b602247632e8a04dc8f7d8a7
SHA256e3ebd50dafcaa0be352628686a1c398f6ce825a940d993e89ceb5973ff12485f
SHA512d56f0f8e436bbebe77989f8f62c8ef3e0a9044c93024c0ba0c719d2007ca454fd2e54f2f89ba6925764ef9cfde96eb18aed08e8b977a75f3a6dcc303330a6e3a
-
Filesize
5KB
MD546b02b5ff06d8777563509ce5329bf19
SHA1d9aec33f17941cbf045baeafb702d8ce1130f6b0
SHA25633747d3e4633021ece9376f777a9716baabe1d46722fe411c284e3287cfd64ab
SHA5120d624f399ee379a2ce2c1f63d0e71c60f30742bb05fbba2597fb7d0f5ff36a5325753ec0e9ec7d45c62220966a8b0659795babf2feabe9adf3b34bdd717f6ca2
-
Filesize
6KB
MD5f7a8f76429315d2e4c8bd62da6643358
SHA1115720cb444315162793b0afcc1025e8872f0ae6
SHA256b29bd748adaeb944e5621beb476734932e8eb90c654744ce0ca84247bcec562a
SHA512a60d68d66603c715981e9937e75e9ef6f69b71ce8254f4a17345ef96e062926fda0f04e71bf329bb6b2550a7ab722d99e31222d88673fa23fb41a87a65bf6af1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\25566621-4093-4152-9388-088ffa98a216\index-dir\the-real-index
Filesize2KB
MD5ebb3eca8dca7160f47ca1f782897ad8e
SHA19ca078166885e401c96502487b1ec23e89d348cf
SHA25620a7bfcc082cd307526b250e62dd83b0fba1d7a677916178468ed4fbda60e539
SHA51295f6ed7b58a350a4dc741a1701200f3aba377c66f94aef0a2f6f3317f91119b6a6b5ae451739912b970ae10b5d20147379324bf8705b7ca334a9be7beb2cd66d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\25566621-4093-4152-9388-088ffa98a216\index-dir\the-real-index~RFe57a170.TMP
Filesize48B
MD5b76fd10c4b3646530f9ba7bb0ad470ee
SHA12171442921c7d02542975660284e68ffcab86d78
SHA25644005d9ea180acc0111a8fc65cafa61ce8edbaa64cdd26b0eebc317a12b5c364
SHA5123e6cdb23af36c6633f93af40d6b9aaefba5479e0b9de6f14b1547dd31ef6fa0e46d8acef90704e5216c9966df790fbc8c6850b8e477ea37c17c026fd0ee2ea7d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize89B
MD5be182ed9ac62e462f85b0d7ae67798c8
SHA184da767480f7dcfb64a995938d118cef5282a004
SHA256b2948477f8aceacffcf716a12dc83eed1a099f0db37a374491ec2cb9c3526bb3
SHA51224b1a63c427f5c3c9464dcc97ce4e21a27907340cb630c14215e02a2679232ac9d36788a51096f02db44cc08be9afc8fa8ea9bf311cd2bb2685955beec6d3ba2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize146B
MD583ea08822becb6563019281c71661ee6
SHA1e079e53ccea7000bc7f8e01c846b2aa681ed9192
SHA25610226246a79872f16ffcc3f345885d469b584a20236ca9a9834dedf0cc0e7240
SHA512d2355d69f32ab3957638ff73c5c34ffb2877366cbb03a321b66591f1cca527eb7b9ceeca14fded47e88d5fc6d1484bdbb8b0c57ca12689790140c4ef97a52109
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize82B
MD5ca390c3e73163d4f8bdeecc332d94bef
SHA1542c913c51719538c0f680e21bdb58f505198684
SHA256d831ab4fc8fdd8a4368243f0377f6a9caa221c05426b6201945b09062540021b
SHA51252ac278d4b7965aab285ab65b989d5bc4f6caa03ad2b82a6012bd318f569d0a4640074ba59710726bfa575ab6d091d149a5549ab14350b0b98935398bda3d943
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize84B
MD5227f40dede2a87b399778889ab8b19ef
SHA189e5a6fe283a7d33554787183e63fd852c650785
SHA2564908578efc3f0f3a7caab4d0c877035c3b66dfaf5ad6c340d673ecf8e7e2ad9e
SHA5127c989fcb2435579a0cbf23720da2e0389cb3bf68913c384006858cf46ce3c2d179c0ef89da62e3819212bff30a96af960996a464d201f4680f1547ae17f96a70
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5d9ad6ac3ab39cbb41f274e2942b630f3
SHA107ecf23669ce603e8d5561becac4370f1711ac1d
SHA256ab328fa3f60c764c4e534f2cc07c5687b59b12e2437994aa327887f8ceba5acb
SHA512ff4dc46dd81cb76380600cb21a257618de519f8bc97268f472d52e9ad9b52075260c1fc660b2b72df7fdbb008652d8f3ad9c871f5d51c3a5bcb93e3171bcf008
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe579bb3.TMP
Filesize48B
MD567a52ba1df14652b6cda743f5825fa7a
SHA1f7732074cff1dd66847e1ebe9483727215c1cb98
SHA25651604b2dfa8b1a07335c1a51f92a252d717d7c14ba943400ee663f012f2fc78b
SHA512615aae3260ba9100ebb5ccb231e57840227fb6765fb63ff42355214648e34340c4ed89c387046348a63fe93485db37a160dc2bee3dff8b63bafe7084296a6baa
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\b02c1d45-8628-4684-86de-b46fc0b1b6f7.tmp
Filesize2KB
MD5b41d3c497e71c9addabfcb8496e64c82
SHA1f0d2eee2da23b804ccd055590930f9afd7a255e7
SHA256d6e773fc7ddfe9b9d0fa6454c633cb6520e0007677d2ea043872a38631a76af3
SHA512e8a991efa4af5fe7af4721a0997c644094b8ea191fa1fbf70b8619313ed320de02451e249d39f327f1a8aa75e6cc6a335494ebdae43ff2e20337aade73a526be
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5f9a37d7062f04820a29a4b3661393118
SHA14bfa5bb7fa860b33277992d539711332b0b6428f
SHA256f05f5d9517b1594468f7a1a3245f9c02040875e36fb44fc76dd2f2f0ee279128
SHA5128821115bbf348a19dcc353eaa5559f6f923a1cc4ab98f677c2c41b3508d9887cae59a65cb1e48ab6f69427ef8e01fc8ae6517dbcde6db74f94d000918e17ec3d
-
Filesize
2.0MB
MD5e1ca89e321f8198d4253c9178eb523ff
SHA1fe072ee589998082c37b054c4d8e4f0a6aa4eeb7
SHA2563e36cb02ee15f0803929c4cc4ae0639ce652b40ae83519e020dc3e5273dde39a
SHA512af0d2629e4fce28b141f77762d351ff64c64fc965b9fd51bad073948841c6ea19655e34a7d1aed30837c67cac6e0e5f8af52e9eca07d58a77fdf3d213cd59f2d
-
Filesize
894KB
MD53e82adb682d9d441331dde8a3c888f6e
SHA16dc1fe6731402b85d721946e65559a375878a3e1
SHA2564b87018ae58796055ba9ae76bc21519c1e51f7dcfa79344b27047efec6d9d666
SHA512f346d6eea780ae0cf5faf8fcbb7815a0c461de710a013ac5106c9eaad31dd778765c8709550911921653a13c3e94e5d860b472a671944b51edfa840c019ccca7
-
Filesize
1.5MB
MD5fb69bac77dd5e98885e6caea73271736
SHA151ad255e0b6ffe879375c4cda30f8791a13e1c55
SHA256302f18643a0476b96ae334230de72d315f753902124fbb9b97d73d73941eed7e
SHA5123558688f41a573793d4d717316b1243d1371bb02f7f2c41a5156c60fdbc66a38ab36ce0f3c57f6fb4f4da5b546b6f18eff663d5647829432c02ce2693f856716
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82