Overview
overview
10Static
static
30dfc7afcaa...c4.exe
windows7-x64
30dfc7afcaa...c4.exe
windows10-2004-x64
10104ab96ec5...91.exe
windows10-2004-x64
10150d5d207f...74.exe
windows10-2004-x64
1019408d20ed...1b.exe
windows7-x64
319408d20ed...1b.exe
windows10-2004-x64
10209f361ec5...19.exe
windows7-x64
3209f361ec5...19.exe
windows10-2004-x64
1032df5b0360...59.exe
windows10-2004-x64
105a9212ccca...d1.exe
windows10-2004-x64
106547f1c95b...de.exe
windows10-2004-x64
1071abd07878...2a.exe
windows7-x64
371abd07878...2a.exe
windows10-2004-x64
107d7131e841...77.exe
windows10-2004-x64
10981d198e1d...05.exe
windows7-x64
3981d198e1d...05.exe
windows10-2004-x64
109be0387d86...b9.exe
windows10-2004-x64
109d44150fdc...7d.exe
windows10-2004-x64
6b7da28873d...d0.exe
windows10-2004-x64
10c6bd926d58...44.exe
windows10-2004-x64
10d599ef82af...3c.exe
windows10-2004-x64
10db2419395b...f8.exe
windows10-2004-x64
10e7b8d2cb79...0b.exe
windows10-2004-x64
10eeebcd7da8...f5.exe
windows10-2004-x64
10f1ae7fab47...cc.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 14:35
Static task
static1
Behavioral task
behavioral1
Sample
0dfc7afcaa9349ea50b58920f20c7af6071f07f3aba206d96b30716dd61b95c4.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0dfc7afcaa9349ea50b58920f20c7af6071f07f3aba206d96b30716dd61b95c4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
104ab96ec5c48fc27c7e1536ff21081aa1efc5fcfdb8ff48716f9c44afbda891.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
150d5d207fadbb612a41c8c9dae6ffe50c8cffd2db96a1cb75a5c779cbd82974.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
19408d20edf49736ff3e86b9c52dcd2bf4b3da61eff72888392b2de04e27351b.exe
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
19408d20edf49736ff3e86b9c52dcd2bf4b3da61eff72888392b2de04e27351b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
209f361ec54d3eb7e8c1324ecea4c86835a53f08014f20d8acdb405a98c70e19.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
209f361ec54d3eb7e8c1324ecea4c86835a53f08014f20d8acdb405a98c70e19.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
32df5b0360337fb2cb7c64f82fa3d8fde28ff3c1028c424475918553f0dae959.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
5a9212ccca92111e18358da4163f1a5d4c12debc5b1d9ac429198c7ad68de5d1.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
6547f1c95bc0b060cd5e5f6b8e5e968b730cd21f758f6dd5371e802b13a5a1de.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
71abd07878fba4bfa822c83c9dd023f4bafbeedcce63770fad08edb14d06fd2a.exe
Resource
win7-20240508-en
Behavioral task
behavioral13
Sample
71abd07878fba4bfa822c83c9dd023f4bafbeedcce63770fad08edb14d06fd2a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
7d7131e8413b3c93cdef92a3c5fc4874d5c98935874642f451bb7fa887f9ac77.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
981d198e1de125ce89beae1c0930fc2c9f513d88c9048e0d41c6f12c41ab0e05.exe
Resource
win7-20240220-en
Behavioral task
behavioral16
Sample
981d198e1de125ce89beae1c0930fc2c9f513d88c9048e0d41c6f12c41ab0e05.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
9be0387d865bef272b66fe34363fa38f5c4e2be5b6b773526bfc1d14b4791eb9.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
9d44150fdc90939c6efc8d7882f0d89238b77267f40bd7b9e9fdff66d41f587d.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
b7da28873d43a4b6acac44b82b109a2489323a219d2cece98db41b834a2f30d0.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral20
Sample
c6bd926d58aa119662ccfb970124884439404950b8aa818378fa47a61a658a44.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
d599ef82af0badf49dd8c6cc5d7bad517685798e47a31291d482c5768dae4e3c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral22
Sample
db2419395b2091b54fbda644944d811a11fcb035dba5ab2e6d4b5ee327abbdf8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
e7b8d2cb79d76cc4434f9525644c524179ad84cea43f8c12ee7ad387710dfc0b.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral24
Sample
eeebcd7da83427c994c4399d2aeda8161beb9d76926f8245160789de2d6613f5.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral25
Sample
f1ae7fab47b54b57b64fe4b0569d28421b914cc77c243cf2d59a0645d15e8ecc.exe
Resource
win10v2004-20240426-en
General
-
Target
6547f1c95bc0b060cd5e5f6b8e5e968b730cd21f758f6dd5371e802b13a5a1de.exe
-
Size
2.4MB
-
MD5
b56c9c48c9be9fe4136433ba42ff386b
-
SHA1
ca41a545b363d093d54478164341a674d14fc20e
-
SHA256
6547f1c95bc0b060cd5e5f6b8e5e968b730cd21f758f6dd5371e802b13a5a1de
-
SHA512
cd0d1d2515ddfa2f82c0a231ac628087ec07e12ae18f16725c8c00f143e42babbdf6fdaa364c3a73995b11c500229ed2b80fb0b49ee9c053b27d00c0318b30f4
-
SSDEEP
49152:aMZY5u/t3C4s8PuNe0etckWRrdj3mCaEshhFeEsuHECTOz88kUOgL:4uc86Wc7pj3mCohHeXuHaxkUOW
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 2Xd7831.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 2Xd7831.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 2Xd7831.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 2Xd7831.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 2Xd7831.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRawWriteNotification = "1" 2Xd7831.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 2Xd7831.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 2Xd7831.exe -
Executes dropped EXE 3 IoCs
pid Process 4380 Aq8fa68.exe 1188 1aF72hB0.exe 3344 2Xd7831.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 2Xd7831.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 2Xd7831.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 2Xd7831.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6547f1c95bc0b060cd5e5f6b8e5e968b730cd21f758f6dd5371e802b13a5a1de.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" Aq8fa68.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral11/files/0x0008000000023420-12.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
pid Process 3344 2Xd7831.exe 3344 2Xd7831.exe 3344 2Xd7831.exe 3344 2Xd7831.exe 3344 2Xd7831.exe 3344 2Xd7831.exe 3344 2Xd7831.exe 3344 2Xd7831.exe 3344 2Xd7831.exe 3344 2Xd7831.exe 3344 2Xd7831.exe 3344 2Xd7831.exe 3344 2Xd7831.exe 3344 2Xd7831.exe 3344 2Xd7831.exe 3344 2Xd7831.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1568 schtasks.exe 464 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 3236 msedge.exe 3236 msedge.exe 1820 msedge.exe 1820 msedge.exe 4176 powershell.exe 4176 powershell.exe 4176 powershell.exe 776 identity_helper.exe 776 identity_helper.exe 2608 msedge.exe 2608 msedge.exe 2608 msedge.exe 2608 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3344 2Xd7831.exe Token: SeDebugPrivilege 4176 powershell.exe Token: 33 2260 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2260 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 1188 1aF72hB0.exe 1188 1aF72hB0.exe 1188 1aF72hB0.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe -
Suspicious use of SendNotifyMessage 27 IoCs
pid Process 1188 1aF72hB0.exe 1188 1aF72hB0.exe 1188 1aF72hB0.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3344 2Xd7831.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3264 wrote to memory of 4380 3264 6547f1c95bc0b060cd5e5f6b8e5e968b730cd21f758f6dd5371e802b13a5a1de.exe 84 PID 3264 wrote to memory of 4380 3264 6547f1c95bc0b060cd5e5f6b8e5e968b730cd21f758f6dd5371e802b13a5a1de.exe 84 PID 3264 wrote to memory of 4380 3264 6547f1c95bc0b060cd5e5f6b8e5e968b730cd21f758f6dd5371e802b13a5a1de.exe 84 PID 4380 wrote to memory of 1188 4380 Aq8fa68.exe 85 PID 4380 wrote to memory of 1188 4380 Aq8fa68.exe 85 PID 4380 wrote to memory of 1188 4380 Aq8fa68.exe 85 PID 1188 wrote to memory of 1820 1188 1aF72hB0.exe 86 PID 1188 wrote to memory of 1820 1188 1aF72hB0.exe 86 PID 1820 wrote to memory of 4588 1820 msedge.exe 88 PID 1820 wrote to memory of 4588 1820 msedge.exe 88 PID 4380 wrote to memory of 3344 4380 Aq8fa68.exe 89 PID 4380 wrote to memory of 3344 4380 Aq8fa68.exe 89 PID 4380 wrote to memory of 3344 4380 Aq8fa68.exe 89 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3180 1820 msedge.exe 91 PID 1820 wrote to memory of 3236 1820 msedge.exe 92 PID 1820 wrote to memory of 3236 1820 msedge.exe 92 PID 1820 wrote to memory of 1992 1820 msedge.exe 93 PID 1820 wrote to memory of 1992 1820 msedge.exe 93 PID 1820 wrote to memory of 1992 1820 msedge.exe 93 PID 1820 wrote to memory of 1992 1820 msedge.exe 93 PID 1820 wrote to memory of 1992 1820 msedge.exe 93 PID 1820 wrote to memory of 1992 1820 msedge.exe 93 PID 1820 wrote to memory of 1992 1820 msedge.exe 93 PID 1820 wrote to memory of 1992 1820 msedge.exe 93 PID 1820 wrote to memory of 1992 1820 msedge.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\6547f1c95bc0b060cd5e5f6b8e5e968b730cd21f758f6dd5371e802b13a5a1de.exe"C:\Users\Admin\AppData\Local\Temp\6547f1c95bc0b060cd5e5f6b8e5e968b730cd21f758f6dd5371e802b13a5a1de.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Aq8fa68.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Aq8fa68.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1aF72hB0.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1aF72hB0.exe3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/4⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ff85b6d46f8,0x7ff85b6d4708,0x7ff85b6d47185⤵PID:4588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2020,4052724884112543885,14298843239265927948,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2032 /prefetch:25⤵PID:3180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2020,4052724884112543885,14298843239265927948,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:3236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2020,4052724884112543885,14298843239265927948,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3028 /prefetch:85⤵PID:1992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,4052724884112543885,14298843239265927948,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:15⤵PID:2808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,4052724884112543885,14298843239265927948,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:15⤵PID:4656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,4052724884112543885,14298843239265927948,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4712 /prefetch:15⤵PID:4752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,4052724884112543885,14298843239265927948,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:15⤵PID:3800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2020,4052724884112543885,14298843239265927948,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5352 /prefetch:85⤵PID:1604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2020,4052724884112543885,14298843239265927948,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4656 /prefetch:85⤵PID:4900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2020,4052724884112543885,14298843239265927948,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5836 /prefetch:85⤵PID:1152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2020,4052724884112543885,14298843239265927948,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5836 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,4052724884112543885,14298843239265927948,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:15⤵PID:432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,4052724884112543885,14298843239265927948,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5868 /prefetch:15⤵PID:4084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,4052724884112543885,14298843239265927948,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5888 /prefetch:15⤵PID:756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,4052724884112543885,14298843239265927948,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4132 /prefetch:15⤵PID:3716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2020,4052724884112543885,14298843239265927948,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5144 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:2608
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Xd7831.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2Xd7831.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Drops startup file
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3344 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4176
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST4⤵PID:2348
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST5⤵
- Creates scheduled task(s)
PID:1568
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST4⤵PID:4288
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST5⤵
- Creates scheduled task(s)
PID:464
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4636
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4512
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2ec 0x24c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1036
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD54158365912175436289496136e7912c2
SHA1813d11f772b1cfe9ceac2bf37f4f741e5e8fbe59
SHA256354de4b033ba6e4d85f94d91230cb8501f62e0a4e302cd4076c7e0ad73bedbd1
SHA51274b4f7b24ad4ea395f3a4cd8dbfae54f112a7c87bce3d286ee5161f6b63d62dfa19bb0d96bb7ed1c6d925f5697a2580c25023d5052c6a09992e6fd9dd49ea82b
-
Filesize
152B
MD5ce4c898f8fc7601e2fbc252fdadb5115
SHA101bf06badc5da353e539c7c07527d30dccc55a91
SHA256bce2dfaa91f0d44e977e0f79c60e64954a7b9dc828b0e30fbaa67dbe82f750aa
SHA51280fff4c722c8d3e69ec4f09510779b7e3518ae60725d2d36903e606a27ec1eaedbdbfac5b662bf2c19194c572ccf0125445f22a907b329ad256e6c00b9cf032c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize456B
MD57f507b1cf5c1fa091815094b518eedf8
SHA144c7dc1010a72bd1c1d9ecf2d646d37c30b0f016
SHA2565af14c741019c0599399b6688512749c26e9aa57a61b9203def2b80d00f0696a
SHA5123d1d5f87c75b87eb2b53f3a593cb86dd4965b2e4d229393e967c36cb7adcd386b0b2c8aac2fc6f85dbb638ad7295c29e17a2d6d29d33ae89a1abb1c369290b15
-
Filesize
2KB
MD5813f82f13a3da70c0047712765985ce6
SHA1ff3fb4ed8e197431c10c624a2f66b09c2d4b638b
SHA256e399dceee1ebaa26ec161075e6cb9dac27a2d34927d7fba5dd74c49324b94aa4
SHA5126fcc6174b9f26ef29f882bebcd2793ec2a5ddfb1453ff6800b83b6fe09aff84e63abfdd4d14a4e5d554d7dd9ece953292a9d294f1d92f0b64e0731bc85bcd4d6
-
Filesize
2KB
MD500576596054080360633f17232cbcdd5
SHA110daa2ae7daf898783678f945b5ae53f532d56ca
SHA256dc6fc844661c46dbe30442043032613e38f411d4f3ea27ea9b6ec593a8dbef95
SHA51253818b9ca833a8d3296978447487cb3131de27535c321342450845129b75466839d81e7e48b768186a79c09191f2b3683c6771f12b5d78086cfdabc34ff98bbd
-
Filesize
6KB
MD5656fb3472b4a6a2337f2171851cc99ef
SHA17da743e15630975a3dc6002530cd1b41306328a3
SHA25624adf858c1bf3abe128cbcb133776adf0edf5c6a3715e08b8518edf4d6f077d8
SHA512cbe3af4d10af82c88e0acd1168cb8f26d81bc2854ed68940e27d49c050ce1920ecf552804bb7939473ee20d8f9257ca9f9cfa7f53201993ddf461ef9dcd32b56
-
Filesize
6KB
MD5e746f484c4a6879398be4e8fa87cfaa8
SHA1b21e73df88540cd8aa8e7f5bc197b7bf049e796b
SHA256eff3d67ff8dc2572431a51aa1152b4413014adb2ed03efa13bf101f322105096
SHA512b20eefeb1a8e5e511473a1f7f85e7c8a15a835b315bc03739c179590f35bc9306100aa179bf829563f12bc7fe3295bcd5dc8c2fc3ee8eb85ea5b244693ea128a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\ff6f162d-1675-4300-8c9c-8d20ea6f9d87\index-dir\the-real-index
Filesize2KB
MD5b6f10c0c6e26ff27434e614feca510c3
SHA1a8ca570d0e2b690e32d6ad4056860407093dfbc2
SHA256c0f74ec531ce5d2e28cb46254e7a8b493204dfb20a0fb9bb0e5b6293eef8a408
SHA5121966e698b4c211dc28d2a6ce0b4e1f2796548e3f87719f518d417c1f1f146e007d35151a717be6b81c1ad74777f839c8c0512d0b1d935481b15386b00dfbad6e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\ff6f162d-1675-4300-8c9c-8d20ea6f9d87\index-dir\the-real-index~RFe57b287.TMP
Filesize48B
MD5d8875a3b5cfc48c86794c2c5b96189b1
SHA1c3c491f27afc8fe8ef7b3e140c11b5a1af18eb26
SHA256f5d91c146054172a60f359078f721b75a18b0f502d999db2c4a4cc2efb487478
SHA5126c7d3f7e718e0e3bda5be02c3fafcda89bfd0a3153a2334a52f619f06e40c49b0042c862c606d770634b22ff23ce6f5c0472e45e0c84b4fb486d34e1ce4fd17f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize89B
MD56e8abba744a466e427e51adc2b230759
SHA19fec64146412ebca024d66f3e866309e94b82d5c
SHA2565665283c9896fa73c89520e1719685314c3a88c645883a31367431919c6c850f
SHA512a52a3098f7303ecd394e55559041b4797075143492b875e094b3c6ae316e55e9f524b62ec3f2368ee25d8a6942a2700f106d6c3e36f33c9e9bda3224083dce31
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize146B
MD555720cd2df1a1ce7aa20c06a892e2979
SHA12b35360c37e2389d234c72bdc8b8d110725961a3
SHA25682acd029d4862dd9b0530e578a017eccce21cc3026ef622914807580c6e46ca8
SHA512eebd8ab89c4567044e594ef0a113b4b44ac21bac1746caa536a1001067d3d08088daba081cb12e405e0a89c5eb7ea12eb699296a98d627426b623255bb9b931f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize84B
MD5c6437694ecefe29761992af8b2cf5963
SHA1804ea196785978cd404e7985df169fb229df66a3
SHA25688810c1d28b9087101d394cb27987dc97403dfdd3ab02f60e07aa275e98d5ba8
SHA512f853a768c8f3497df1d8e8ae1b89a41c43e85b1e63fe8870e902c9c34253c4bc31fb35d959a8a3d92812cb6a4fbae5eabe9b00dc910d1bbdea78a4f96e533ced
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize82B
MD5aa085d048ec3683110a849a19f393f22
SHA1e35814baa3f73daefdc9e2e9d6ca6b63e234a302
SHA256f900adb4ecc5108fbf6ee8b0e171cfeaad5aa120b75e26d565c5895c8df496be
SHA5124aade8559b9a33abd3b12698644d51c0bd4f6f3f1de3935fa6c1c10b6185b18b738dd5894f7f75c2ad8b467926dca9b6ee5a9bcc00fbaafdaea5bd2f25dc2afd
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5abcc1d879ba73c3882fc373955b06f09
SHA10765190e2a256487018b0390ded8923f7d1b079c
SHA2568bc7f14d0387e56d635187f6b0b1b0cf9ac80500d26029c9f4fa231b4a260d2c
SHA512eb14633a9b742697f681852611d048316e77567a846f6297cf4987d3b7f93853b4e49caeef71801613f380273931335eeb02965f432efaf81606d088274ce8a4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57ad95.TMP
Filesize48B
MD5248d882948b7ea211a5b9fdb666816d1
SHA19bc6581f72fe2ec3bf27a2566c744c3e80e9ff2f
SHA256f362ca45f587b7500a10b3df6b57bca08baa3685da9d69ce04353a2f0cbbeb49
SHA5124bafaffa2d8227159c67d33fd0eaafacef7854c2525ad4c30853307c6c61e73c10937256233c9b14c6b274df1525c8071658694352057d6650842ef5df87e8e1
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD53d530a64e9efba394b45569e4ebd1ab7
SHA1249695724b081ce7351ce65f7cc5256f7d6bfd3c
SHA25600a045ca4b099baee25c1e23fdd528a423148b997c004f1165437f84c816b1e6
SHA5126b2e5dcc14cb96a8befe5bc652453818728fab8109cb8de94e6f72e92b77958aa02906c21b872b0588f4c627d73f62085f309659e7f18cd76c62adefca7205b4
-
Filesize
2.0MB
MD5e1ca89e321f8198d4253c9178eb523ff
SHA1fe072ee589998082c37b054c4d8e4f0a6aa4eeb7
SHA2563e36cb02ee15f0803929c4cc4ae0639ce652b40ae83519e020dc3e5273dde39a
SHA512af0d2629e4fce28b141f77762d351ff64c64fc965b9fd51bad073948841c6ea19655e34a7d1aed30837c67cac6e0e5f8af52e9eca07d58a77fdf3d213cd59f2d
-
Filesize
894KB
MD53e82adb682d9d441331dde8a3c888f6e
SHA16dc1fe6731402b85d721946e65559a375878a3e1
SHA2564b87018ae58796055ba9ae76bc21519c1e51f7dcfa79344b27047efec6d9d666
SHA512f346d6eea780ae0cf5faf8fcbb7815a0c461de710a013ac5106c9eaad31dd778765c8709550911921653a13c3e94e5d860b472a671944b51edfa840c019ccca7
-
Filesize
1.5MB
MD5fb69bac77dd5e98885e6caea73271736
SHA151ad255e0b6ffe879375c4cda30f8791a13e1c55
SHA256302f18643a0476b96ae334230de72d315f753902124fbb9b97d73d73941eed7e
SHA5123558688f41a573793d4d717316b1243d1371bb02f7f2c41a5156c60fdbc66a38ab36ce0f3c57f6fb4f4da5b546b6f18eff663d5647829432c02ce2693f856716
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82