Overview
overview
10Static
static
31089300575...d7.exe
windows10-2004-x64
10188abd9448...8c.exe
windows10-2004-x64
101b3c0e5797...06.exe
windows10-2004-x64
10265074d78c...d6.exe
windows7-x64
3265074d78c...d6.exe
windows10-2004-x64
102d6ce3858d...b0.exe
windows7-x64
32d6ce3858d...b0.exe
windows10-2004-x64
103bb8a790f7...4e.exe
windows7-x64
33bb8a790f7...4e.exe
windows10-2004-x64
103df74027fe...88.exe
windows10-2004-x64
103e36cb02ee...9a.exe
windows10-2004-x64
103f3ae36481...68.exe
windows7-x64
13f3ae36481...68.exe
windows10-2004-x64
154ca5c456c...76.exe
windows10-2004-x64
106ade7d6ec7...80.exe
windows10-2004-x64
107abba1ebb5...9b.exe
windows7-x64
37abba1ebb5...9b.exe
windows10-2004-x64
10809359f8fb...a0.exe
windows7-x64
3809359f8fb...a0.exe
windows10-2004-x64
1080a61aa8cf...4c.exe
windows10-2004-x64
855fd4cf22...dc.exe
windows10-2004-x64
10a6d0e60e46...99.exe
windows10-2004-x64
10b07c30e9c2...0f.exe
windows10-2004-x64
10b46951fdb5...f7.exe
windows7-x64
3b46951fdb5...f7.exe
windows10-2004-x64
10bac7076846...e9.exe
windows10-2004-x64
10f358ce518b...e2.exe
windows10-2004-x64
9Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 15:01
Static task
static1
Behavioral task
behavioral1
Sample
10893005755e760cedfd88c67f168c3e2f1e26fafad63a929c1e953e718f49d7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
188abd944862b0218c2c1eb1ca15b896c802801a2127e4abb847bc5ba1a2eb8c.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
1b3c0e579787bcef84732f5265ff9b365cdc639dfb3b301ffbfb808167567506.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
265074d78c68ba95d07246920d7362962c973dc99f27f0f0a587385fa5df10d6.exe
Resource
win7-20240508-en
Behavioral task
behavioral5
Sample
265074d78c68ba95d07246920d7362962c973dc99f27f0f0a587385fa5df10d6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
2d6ce3858dc5849cd0e5ce873e285bbd3b6a34ad11e20937b1827c8f3594abb0.exe
Resource
win7-20240508-en
Behavioral task
behavioral7
Sample
2d6ce3858dc5849cd0e5ce873e285bbd3b6a34ad11e20937b1827c8f3594abb0.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
3bb8a790f7feb85fb0d0f7d2087ce3d7e4eb5577393162c735eec885b66a044e.exe
Resource
win7-20240220-en
Behavioral task
behavioral9
Sample
3bb8a790f7feb85fb0d0f7d2087ce3d7e4eb5577393162c735eec885b66a044e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
3df74027fece0dd6e6c9f46260e3c886ecbcfd4dce43ac64a90f1211d78fe588.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
3e36cb02ee15f0803929c4cc4ae0639ce652b40ae83519e020dc3e5273dde39a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
3f3ae364814c4c229616f1792f939131d6af421c4fa431b81f955015d14c8168.exe
Resource
win7-20240221-en
Behavioral task
behavioral13
Sample
3f3ae364814c4c229616f1792f939131d6af421c4fa431b81f955015d14c8168.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral14
Sample
54ca5c456ca4541c7a54027ae67295d9bdec93f29d76b9e8ab36e1fd52b1b876.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
6ade7d6ec7a6381185b43d64ae2429ee9c4ee1ccf584c5bfe5887d96d03e3680.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
7abba1ebb59dafe06cecf717ad708d5d5e873cb2cd6cfa536b3cf5eef782c19b.exe
Resource
win7-20240215-en
Behavioral task
behavioral17
Sample
7abba1ebb59dafe06cecf717ad708d5d5e873cb2cd6cfa536b3cf5eef782c19b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
809359f8fb559a3e0706be1ec11da34660665a2a47a87b69f26c35bc7ece21a0.exe
Resource
win7-20231129-en
Behavioral task
behavioral19
Sample
809359f8fb559a3e0706be1ec11da34660665a2a47a87b69f26c35bc7ece21a0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
80a61aa8cf25695a9f716e44c730ff90e095337b215aae6d732cf04f807bf34c.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
855fd4cf224283ecfadcbbde8f8bda52096a389946f6890fa83b09e26cea10dc.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral22
Sample
a6d0e60e46974bcc2b95d79efe42aef131019e1a1db2f71a780c51a68cc36199.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral23
Sample
b07c30e9c2f5b9fe74bfb66f2c8682edde02cb68cd4e8a75976cca328e48e60f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral24
Sample
b46951fdb517d60cd2516aa317646c027a36d6b4e159c8d97dea70549b3b00f7.exe
Resource
win7-20240508-en
Behavioral task
behavioral25
Sample
b46951fdb517d60cd2516aa317646c027a36d6b4e159c8d97dea70549b3b00f7.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral26
Sample
bac70768466a80a4253c63add9d0601c8d645565be4c9ab0536b250c8e01a0e9.exe
Resource
win10v2004-20240226-en
General
-
Target
3e36cb02ee15f0803929c4cc4ae0639ce652b40ae83519e020dc3e5273dde39a.exe
-
Size
2.0MB
-
MD5
e1ca89e321f8198d4253c9178eb523ff
-
SHA1
fe072ee589998082c37b054c4d8e4f0a6aa4eeb7
-
SHA256
3e36cb02ee15f0803929c4cc4ae0639ce652b40ae83519e020dc3e5273dde39a
-
SHA512
af0d2629e4fce28b141f77762d351ff64c64fc965b9fd51bad073948841c6ea19655e34a7d1aed30837c67cac6e0e5f8af52e9eca07d58a77fdf3d213cd59f2d
-
SSDEEP
49152:SxZh3SQ5yCsV/BuPeQePc/yRrkS2TCwuRI7V1GiTCBC3O:WSp/iucmAS2TCFIB1RTC
Malware Config
Signatures
-
Processes:
2Xd7831.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRawWriteNotification = "1" 2Xd7831.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 2Xd7831.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 2Xd7831.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 2Xd7831.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 2Xd7831.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 2Xd7831.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 2Xd7831.exe -
Drops startup file 1 IoCs
Processes:
2Xd7831.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 2Xd7831.exe -
Executes dropped EXE 2 IoCs
Processes:
1aF72hB0.exe2Xd7831.exepid process 4748 1aF72hB0.exe 2732 2Xd7831.exe -
Processes:
2Xd7831.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 2Xd7831.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 2Xd7831.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
3e36cb02ee15f0803929c4cc4ae0639ce652b40ae83519e020dc3e5273dde39a.exe2Xd7831.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3e36cb02ee15f0803929c4cc4ae0639ce652b40ae83519e020dc3e5273dde39a.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 2Xd7831.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1aF72hB0.exe autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
Processes:
2Xd7831.exepid process 2732 2Xd7831.exe 2732 2Xd7831.exe 2732 2Xd7831.exe 2732 2Xd7831.exe 2732 2Xd7831.exe 2732 2Xd7831.exe 2732 2Xd7831.exe 2732 2Xd7831.exe 2732 2Xd7831.exe 2732 2Xd7831.exe 2732 2Xd7831.exe 2732 2Xd7831.exe 2732 2Xd7831.exe 2732 2Xd7831.exe 2732 2Xd7831.exe 2732 2Xd7831.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3592 schtasks.exe 468 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
msedge.exemsedge.exepowershell.exeidentity_helper.exemsedge.exepid process 3224 msedge.exe 3224 msedge.exe 1852 msedge.exe 1852 msedge.exe 4724 powershell.exe 4724 powershell.exe 4724 powershell.exe 3548 identity_helper.exe 3548 identity_helper.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
Processes:
msedge.exepid process 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
2Xd7831.exepowershell.exeAUDIODG.EXEdescription pid process Token: SeDebugPrivilege 2732 2Xd7831.exe Token: SeDebugPrivilege 4724 powershell.exe Token: 33 1140 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1140 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 28 IoCs
Processes:
1aF72hB0.exemsedge.exepid process 4748 1aF72hB0.exe 4748 1aF72hB0.exe 4748 1aF72hB0.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe -
Suspicious use of SendNotifyMessage 27 IoCs
Processes:
1aF72hB0.exemsedge.exepid process 4748 1aF72hB0.exe 4748 1aF72hB0.exe 4748 1aF72hB0.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe 1852 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
2Xd7831.exepid process 2732 2Xd7831.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3e36cb02ee15f0803929c4cc4ae0639ce652b40ae83519e020dc3e5273dde39a.exe1aF72hB0.exemsedge.exedescription pid process target process PID 2620 wrote to memory of 4748 2620 3e36cb02ee15f0803929c4cc4ae0639ce652b40ae83519e020dc3e5273dde39a.exe 1aF72hB0.exe PID 2620 wrote to memory of 4748 2620 3e36cb02ee15f0803929c4cc4ae0639ce652b40ae83519e020dc3e5273dde39a.exe 1aF72hB0.exe PID 2620 wrote to memory of 4748 2620 3e36cb02ee15f0803929c4cc4ae0639ce652b40ae83519e020dc3e5273dde39a.exe 1aF72hB0.exe PID 4748 wrote to memory of 1852 4748 1aF72hB0.exe msedge.exe PID 4748 wrote to memory of 1852 4748 1aF72hB0.exe msedge.exe PID 1852 wrote to memory of 552 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 552 1852 msedge.exe msedge.exe PID 2620 wrote to memory of 2732 2620 3e36cb02ee15f0803929c4cc4ae0639ce652b40ae83519e020dc3e5273dde39a.exe 2Xd7831.exe PID 2620 wrote to memory of 2732 2620 3e36cb02ee15f0803929c4cc4ae0639ce652b40ae83519e020dc3e5273dde39a.exe 2Xd7831.exe PID 2620 wrote to memory of 2732 2620 3e36cb02ee15f0803929c4cc4ae0639ce652b40ae83519e020dc3e5273dde39a.exe 2Xd7831.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 2788 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 3224 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 3224 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 1592 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 1592 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 1592 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 1592 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 1592 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 1592 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 1592 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 1592 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 1592 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 1592 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 1592 1852 msedge.exe msedge.exe PID 1852 wrote to memory of 1592 1852 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e36cb02ee15f0803929c4cc4ae0639ce652b40ae83519e020dc3e5273dde39a.exe"C:\Users\Admin\AppData\Local\Temp\3e36cb02ee15f0803929c4cc4ae0639ce652b40ae83519e020dc3e5273dde39a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1aF72hB0.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1aF72hB0.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x174,0x178,0x17c,0x150,0x180,0x7ff8eef846f8,0x7ff8eef84708,0x7ff8eef847184⤵PID:552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,5734121705633015398,4466683165052065509,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:24⤵PID:2788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,5734121705633015398,4466683165052065509,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,5734121705633015398,4466683165052065509,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2936 /prefetch:84⤵PID:1592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,5734121705633015398,4466683165052065509,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3104 /prefetch:14⤵PID:208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,5734121705633015398,4466683165052065509,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:14⤵PID:3500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,5734121705633015398,4466683165052065509,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4636 /prefetch:14⤵PID:1400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,5734121705633015398,4466683165052065509,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4468 /prefetch:14⤵PID:1472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2080,5734121705633015398,4466683165052065509,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5248 /prefetch:84⤵PID:2572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2080,5734121705633015398,4466683165052065509,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5396 /prefetch:84⤵PID:1364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,5734121705633015398,4466683165052065509,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5864 /prefetch:84⤵PID:4524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,5734121705633015398,4466683165052065509,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5864 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:3548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,5734121705633015398,4466683165052065509,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6044 /prefetch:14⤵PID:1080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,5734121705633015398,4466683165052065509,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6072 /prefetch:14⤵PID:2820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,5734121705633015398,4466683165052065509,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5740 /prefetch:14⤵PID:2808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,5734121705633015398,4466683165052065509,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6012 /prefetch:14⤵PID:5064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,5734121705633015398,4466683165052065509,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4388 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:3120
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2Xd7831.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2Xd7831.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Drops startup file
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2732 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4724
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST3⤵PID:2968
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST4⤵
- Creates scheduled task(s)
PID:3592
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c schtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST3⤵PID:3060
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST4⤵
- Creates scheduled task(s)
PID:468
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:592
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4580
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4cc 0x2f81⤵
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3080
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD54158365912175436289496136e7912c2
SHA1813d11f772b1cfe9ceac2bf37f4f741e5e8fbe59
SHA256354de4b033ba6e4d85f94d91230cb8501f62e0a4e302cd4076c7e0ad73bedbd1
SHA51274b4f7b24ad4ea395f3a4cd8dbfae54f112a7c87bce3d286ee5161f6b63d62dfa19bb0d96bb7ed1c6d925f5697a2580c25023d5052c6a09992e6fd9dd49ea82b
-
Filesize
152B
MD5ce4c898f8fc7601e2fbc252fdadb5115
SHA101bf06badc5da353e539c7c07527d30dccc55a91
SHA256bce2dfaa91f0d44e977e0f79c60e64954a7b9dc828b0e30fbaa67dbe82f750aa
SHA51280fff4c722c8d3e69ec4f09510779b7e3518ae60725d2d36903e606a27ec1eaedbdbfac5b662bf2c19194c572ccf0125445f22a907b329ad256e6c00b9cf032c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize456B
MD5570482845a6987cb3e8272c67a8390a2
SHA13de67192263b003af1804d410d5fe0e68083ff8a
SHA256bab679fe8bf1172e92f4d78c33ce45f9077bb3ceea384ef01e822185935029e7
SHA5124dc6110c591eed12c5a5fba4011875612d864e7c787c194d290ad7f0f6679eae6be59aa37b831eeb928829dbdaa4025c194b82620f62750e3b6e8e5a4584bff8
-
Filesize
2KB
MD534af5c174bacb4bb7d839012809aecb8
SHA1759ffca10a9f9babf72fd1507e084ecc5fe418e1
SHA256a3070d26f26aaeba0eeea6828cf9c7c6ab371bd6996dcf4151486b84a91e39a4
SHA512a8ba90cb5769534ee078b83379ef7a043f2bdd58e18a5b70a077d72678892216ece5e95c7d56db1e7c9bd17f24378c0f8f4440a5302feeddd86c7ae7afdb2afa
-
Filesize
2KB
MD59364e1154fba6a242516995d2ac1fc58
SHA1bb2dd0abb58077ddc276c10605f8a6aeb5ff3988
SHA2567a4688502cbaf688323c2e9b89145b51ef331eb010fbe5bcb62e47c4e62fb2f2
SHA5124015d2840b33319c26be1c0bef3580d854a0c07c97785714ab00d684e6b61537024bc142e6c18f9fb7829253a4ee038fab1c103810c00133139f30ad043f8d77
-
Filesize
6KB
MD51e753bcb93af224f4bf329b4c7b5907a
SHA1c24508223a7ae0a91ed15f47b23dd457c6d4526f
SHA2565e1fc56d75ba5d823994fc1a0597f9b381b0031f6e4f582c16307b8393717e71
SHA512037a638dcb8dbed0e840c9af14cd8377ebff98b8d1f00993d674077da4f17b2b5df3c0ae064655bfc786fe019b4b1df57b13cab8537e3a5585ad160f0b9b07ff
-
Filesize
6KB
MD5bc21e78cd452f4e0755af8137d633a06
SHA12d81789e5fcb6aa5c4732a7c9c45a4d6d1ce45f5
SHA25686c085a3368548d2588265a4dd9a0b681def09f9a48ce98f13aa8ad89d4d3fad
SHA51207bc8f9cd3c821b80db30df3a644389dfe29fd6b21bea96f08949a97f15ec432238235cb279f7c495ca845be35397c90755a0445f037a6946ea54e591d5516e3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\5a3b3f16-5e3b-489e-9043-91048cf30d1d\index-dir\the-real-index
Filesize2KB
MD568b85a58f5caef77db5c544279f318b5
SHA1973b86a6cafc55a95f65d592b1382b00c3f3ace4
SHA25689279d2dc351c7be39a79c640eee06a3d28bd43aa38759fd4a0bb40cf0b2d8e2
SHA512e477f94ad0b2b053ed46a9b433b357ef76fc04457b31e6289f83c4abf3e02e29ef7a48d1d092a8d1c39f018c628a3aaa0180d549966b86ef287df245b76451cf
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\5a3b3f16-5e3b-489e-9043-91048cf30d1d\index-dir\the-real-index~RFe57b892.TMP
Filesize48B
MD5cafe497e62947f6a0e40589b21ba303a
SHA1bd230da7792dcbc56d32a899e939b41aa9f2a2ec
SHA256ef293c194b4100081469d8affccf9902824241e491e00b4f677e330b9e071718
SHA5129d914316df3a1b5dbdef2887409d0bc74345760c8226887a867c54ee8671205956af330e01db34f3df5a549fc4ab6da322985042cc9ed97189b184bb00a1196f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize89B
MD5c32311bfc419da4236f1fc306e8cda92
SHA12995433c4cc802a303c665136575ef274c7fdf59
SHA25608483178b98822f5c0f6b5464061896cd0bb0e9f1be8d9af508078a7cdbd2d3c
SHA5125287405aac4081585758b60dc3e68890a50f7e29ab173a83c18f42f445eb425b72797c44f81b3a78b81830f7f8e6f479c2607e55cd2e773eb7a5291aea1dddc7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize146B
MD59f94871b7de8f82bca7cb73df7d9ea6d
SHA11b9a89e1ba68f4d38e1d748b76d174f9fe38263e
SHA256624dd8a8af0e600af01a2e0bdeddbf2197c4a94e4c83794b2dfcace6767590d2
SHA512040bec47596012af1b41c1c8eeb84801bb4efa2bdc1f3ae69459215bc9fbb7fb5b11e38fdadfef7fe236aaa08cdad7ea302315ebaae5a2b6ce4469f226d8704f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize84B
MD566a5403ade2602edc7331aac4cb25b4b
SHA10ea21a14f79efd24c333fd24958cd01dd275b654
SHA2567954171c464ab997b6db905e67662f4a29d2cc4a0949f487c0c5d0ab796ab3d6
SHA512ac3e7ea289c39394b5583e52cc18fd79e73b1e39dfd23634cdacd4494183644c4cbe77e03a4784f71a32e3c583732af7dbe3a6c0ccb94e11a3189b9e862b69c3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize82B
MD5cba3dfad0598f28524fa3a3f35337794
SHA197fcd3fd1ec9ece5fbf9517d75052196d9f3cdfa
SHA2561a080ae7e60a40a48d0dcd0dcf7b60e61a654e2abe770f3f6642cdc750bcf608
SHA512282a05c1ddf8c8e141958fa74835421cb2c1f98f74cef91e8e066eceb806d8d73df950fa51f574a3b782658c4136ffaa5c6e683dfdf9015340a5929a7e43a404
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5515f67fe9699ca5629fb1d8613bae36e
SHA117821e57bf06494d55d3e7938fdcbd1db85bfefb
SHA2564f4aaf954ec1b1be19453a91d22d557f4a251ba330464ff84549cea1887ea426
SHA512429b0986a94aed3d6ef9f5add840dce2c30a900c82cc137824da39bf665527a2155983f50c17640a6391f15c15190fcde572744d91cc90c275225fba3f074229
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57b277.TMP
Filesize48B
MD57ee4251ddf0a5d42c2fed57e3426b236
SHA10353c729da3f58e370441558abffada0ddfaf958
SHA256f837c4ae956f846765a0df4929ae78f5b97064dec3cfb58d8a3082bca5ba970e
SHA51280ebaf269892dbc727d0714744ed86624384d4318fce88fe40e6cc113055882cbdd06e369a52c8c2ad98daf6b470d494ac656870902efe1215a20c7f98f07711
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5c18ee32a02a101b30e5913071d03f96b
SHA11a314a40444b5bc2d50393ea6cef4e968c9e826d
SHA256c12449623132db06437955440f4c922c2f1dd2e82121b85e88c930d8f0d3ad87
SHA512a540a7efbe3efaabc4bf8a59c68aa2f4fd5f8605788c9e9711767e3cf145af8e63b8c5c7ddb1d7af2ff97b7749c5407c6536da97ebf0b5822cde78e3f0ba83e2
-
Filesize
894KB
MD53e82adb682d9d441331dde8a3c888f6e
SHA16dc1fe6731402b85d721946e65559a375878a3e1
SHA2564b87018ae58796055ba9ae76bc21519c1e51f7dcfa79344b27047efec6d9d666
SHA512f346d6eea780ae0cf5faf8fcbb7815a0c461de710a013ac5106c9eaad31dd778765c8709550911921653a13c3e94e5d860b472a671944b51edfa840c019ccca7
-
Filesize
1.5MB
MD5fb69bac77dd5e98885e6caea73271736
SHA151ad255e0b6ffe879375c4cda30f8791a13e1c55
SHA256302f18643a0476b96ae334230de72d315f753902124fbb9b97d73d73941eed7e
SHA5123558688f41a573793d4d717316b1243d1371bb02f7f2c41a5156c60fdbc66a38ab36ce0f3c57f6fb4f4da5b546b6f18eff663d5647829432c02ce2693f856716
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e