Analysis
-
max time kernel
145s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-uk -
resource tags
arch:x64arch:x86image:win10v2004-20240802-uklocale:uk-uaos:windows10-2004-x64systemwindows -
submitted
11-08-2024 23:24
Static task
static1
Behavioral task
behavioral1
Sample
data0.exe
Resource
win10-20240404-uk
Behavioral task
behavioral2
Sample
data0.exe
Resource
win10v2004-20240802-uk
General
-
Target
data0.exe
-
Size
107.5MB
-
MD5
582a7ccf130d82fd670e8f5bb03b115f
-
SHA1
a4bc2cb2296aa981cc4c10940e691cf7490d9759
-
SHA256
a653745c5da2c86b3ad137d82c20eb3f23a07e229362c068f0b01071cb448d53
-
SHA512
b01a22d3cfb0348c55babb4ae4a998f90da4920ac0ecc8ce57549fa20e550ac4740eccdba96ef379c754a0ae77e591be4a420ca5e732d0d98d1de59bee68c889
-
SSDEEP
3145728:4tfe2BYoE8uO/6t9yNNOnEok4GpEYr1TShId6/n:iWKk9yNNOE9luk1dda
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" GameGuard.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\RealtimeScanDirection = "2" GameGuard.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" GameGuard.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" GameGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection GameGuard.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRawWriteNotification = "1" GameGuard.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" GameGuard.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications GameGuard.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications\DisableNotifications = "1" GameGuard.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ GameGuard.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ update.exe -
Blocks application from running via registry modification 27 IoCs
Adds application to list of disallowed applications.
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\20 = "MBSetup.exe" GameGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\21 = "PANDAFREEAV.exe" GameGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\23 = "drweb-12.0-ss-win.exe" GameGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\17 = "eset_internet_security_live_installer.exe" GameGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\11 = "Cube.exe" GameGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\13 = "AV_br.exe" GameGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\6 = "ESETOnlineScanner_UKR.exe" GameGuard.exe Set value (int) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun = "1" GameGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\4 = "essf_trial_rus.exe" GameGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\7 = "ESETOnlineScanner_RUS.exe" GameGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\14 = "KVRT.exe" GameGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\24 = "Cureit.exe" GameGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\25 = "TDSSKiller.exe" GameGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\5 = "hitmanpro_x64.exe" GameGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\12 = "AVbr.exe" GameGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\16 = "FRST64.exe" GameGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\22 = "bitdefender_avfree.exe" GameGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\10 = "Cezurity_Scanner_Pro_Free.exe" GameGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\2 = "avast_free_antivirus_setup_online.exe" GameGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\8 = "HitmanPro.exe" GameGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\9 = "360TS_Setup_Mini.exe" GameGuard.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun GameGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\3 = "eis_trial_rus.exe" GameGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\15 = "cureit.exe" GameGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\18 = "esetonlinescanner.exe" GameGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\19 = "eset_nod32_antivirus_live_installer.exe" GameGuard.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\1 = "eav_trial_rus.exe" GameGuard.exe -
Modifies Windows Firewall 2 TTPs 7 IoCs
pid Process 3324 netsh.exe 180 netsh.exe 4116 netsh.exe 208 netsh.exe 3600 netsh.exe 4328 netsh.exe 1144 netsh.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion GameGuard.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion GameGuard.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion update.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion update.exe -
Executes dropped EXE 2 IoCs
pid Process 3056 GameGuard.exe 3252 update.exe -
resource yara_rule behavioral2/files/0x000800000001db1a-55.dat themida behavioral2/memory/3056-70-0x00007FF64F780000-0x00007FF65098C000-memory.dmp themida behavioral2/memory/3056-72-0x00007FF64F780000-0x00007FF65098C000-memory.dmp themida behavioral2/memory/3056-73-0x00007FF64F780000-0x00007FF65098C000-memory.dmp themida behavioral2/memory/3056-76-0x00007FF64F780000-0x00007FF65098C000-memory.dmp themida behavioral2/memory/3056-77-0x00007FF64F780000-0x00007FF65098C000-memory.dmp themida behavioral2/memory/3056-78-0x00007FF64F780000-0x00007FF65098C000-memory.dmp themida behavioral2/memory/3056-80-0x00007FF64F780000-0x00007FF65098C000-memory.dmp themida behavioral2/memory/3056-79-0x00007FF64F780000-0x00007FF65098C000-memory.dmp themida behavioral2/memory/3252-82-0x00007FF6FCBD0000-0x00007FF6FDBD0000-memory.dmp themida behavioral2/memory/3252-81-0x00007FF6FCBD0000-0x00007FF6FDBD0000-memory.dmp themida behavioral2/memory/3252-83-0x00007FF6FCBD0000-0x00007FF6FDBD0000-memory.dmp themida behavioral2/memory/3252-84-0x00007FF6FCBD0000-0x00007FF6FDBD0000-memory.dmp themida behavioral2/memory/3252-85-0x00007FF6FCBD0000-0x00007FF6FDBD0000-memory.dmp themida behavioral2/memory/3252-86-0x00007FF6FCBD0000-0x00007FF6FDBD0000-memory.dmp themida behavioral2/memory/3252-89-0x00007FF6FCBD0000-0x00007FF6FDBD0000-memory.dmp themida behavioral2/memory/3056-88-0x00007FF64F780000-0x00007FF65098C000-memory.dmp themida behavioral2/memory/3056-99-0x00007FF64F780000-0x00007FF65098C000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA GameGuard.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA update.exe -
Modifies WinLogon 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts GameGuard.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList\John = "0" GameGuard.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList GameGuard.exe -
AutoIT Executable 14 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/3056-73-0x00007FF64F780000-0x00007FF65098C000-memory.dmp autoit_exe behavioral2/memory/3056-76-0x00007FF64F780000-0x00007FF65098C000-memory.dmp autoit_exe behavioral2/memory/3056-77-0x00007FF64F780000-0x00007FF65098C000-memory.dmp autoit_exe behavioral2/memory/3056-78-0x00007FF64F780000-0x00007FF65098C000-memory.dmp autoit_exe behavioral2/memory/3056-80-0x00007FF64F780000-0x00007FF65098C000-memory.dmp autoit_exe behavioral2/memory/3056-79-0x00007FF64F780000-0x00007FF65098C000-memory.dmp autoit_exe behavioral2/memory/3252-82-0x00007FF6FCBD0000-0x00007FF6FDBD0000-memory.dmp autoit_exe behavioral2/memory/3252-83-0x00007FF6FCBD0000-0x00007FF6FDBD0000-memory.dmp autoit_exe behavioral2/memory/3252-84-0x00007FF6FCBD0000-0x00007FF6FDBD0000-memory.dmp autoit_exe behavioral2/memory/3252-85-0x00007FF6FCBD0000-0x00007FF6FDBD0000-memory.dmp autoit_exe behavioral2/memory/3252-86-0x00007FF6FCBD0000-0x00007FF6FDBD0000-memory.dmp autoit_exe behavioral2/memory/3252-89-0x00007FF6FCBD0000-0x00007FF6FDBD0000-memory.dmp autoit_exe behavioral2/memory/3056-88-0x00007FF64F780000-0x00007FF65098C000-memory.dmp autoit_exe behavioral2/memory/3056-99-0x00007FF64F780000-0x00007FF65098C000-memory.dmp autoit_exe -
Hide Artifacts: Hidden Users 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList\John = "0" GameGuard.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3056 GameGuard.exe 3252 update.exe -
Launches sc.exe 6 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1756 sc.exe 3552 sc.exe 2388 sc.exe 2128 sc.exe 1732 sc.exe 4448 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 21 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language data0.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1108 timeout.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2072 msedge.exe 2072 msedge.exe 3056 GameGuard.exe 3056 GameGuard.exe 3056 GameGuard.exe 3056 GameGuard.exe 3056 GameGuard.exe 3056 GameGuard.exe 3056 GameGuard.exe 3056 GameGuard.exe 3056 GameGuard.exe 3056 GameGuard.exe 3056 GameGuard.exe 3056 GameGuard.exe 3252 update.exe 3252 update.exe 3252 update.exe 3252 update.exe 3252 update.exe 3252 update.exe 3252 update.exe 3252 update.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3056 GameGuard.exe 3252 update.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2136 wrote to memory of 4468 2136 msedge.exe 110 PID 2136 wrote to memory of 4468 2136 msedge.exe 110 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 1756 2136 msedge.exe 111 PID 2136 wrote to memory of 2072 2136 msedge.exe 112 PID 2136 wrote to memory of 2072 2136 msedge.exe 112 PID 2136 wrote to memory of 3612 2136 msedge.exe 113 PID 2136 wrote to memory of 3612 2136 msedge.exe 113 PID 2136 wrote to memory of 3612 2136 msedge.exe 113 PID 2136 wrote to memory of 3612 2136 msedge.exe 113 PID 2136 wrote to memory of 3612 2136 msedge.exe 113 PID 2136 wrote to memory of 3612 2136 msedge.exe 113 PID 2136 wrote to memory of 3612 2136 msedge.exe 113 PID 2136 wrote to memory of 3612 2136 msedge.exe 113 PID 2136 wrote to memory of 3612 2136 msedge.exe 113 PID 2136 wrote to memory of 3612 2136 msedge.exe 113 PID 2136 wrote to memory of 3612 2136 msedge.exe 113 PID 2136 wrote to memory of 3612 2136 msedge.exe 113 PID 2136 wrote to memory of 3612 2136 msedge.exe 113 PID 2136 wrote to memory of 3612 2136 msedge.exe 113 PID 2136 wrote to memory of 3612 2136 msedge.exe 113 PID 2136 wrote to memory of 3612 2136 msedge.exe 113 PID 2136 wrote to memory of 3612 2136 msedge.exe 113 PID 2136 wrote to memory of 3612 2136 msedge.exe 113 PID 2136 wrote to memory of 3612 2136 msedge.exe 113 PID 2136 wrote to memory of 3612 2136 msedge.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\data0.exe"C:\Users\Admin\AppData\Local\Temp\data0.exe"1⤵
- System Location Discovery: System Language Discovery
PID:4304 -
C:\ProgramData\Setup\GameGuard.exe"C:\ProgramData\Setup\GameGuard.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Modifies Windows Defender notification settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Blocks application from running via registry modification
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies WinLogon
- Hide Artifacts: Hidden Users
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3056 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc delete swprv3⤵PID:2544
-
C:\Windows\system32\sc.exesc delete swprv4⤵
- Launches sc.exe
PID:1756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop mbamservice3⤵PID:5036
-
C:\Windows\system32\sc.exesc stop mbamservice4⤵
- Launches sc.exe
PID:2388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc stop bytefenceservice3⤵PID:4116
-
C:\Windows\system32\sc.exesc stop bytefenceservice4⤵
- Launches sc.exe
PID:3552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc delete bytefenceservice3⤵PID:2288
-
C:\Windows\system32\sc.exesc delete bytefenceservice4⤵
- Launches sc.exe
PID:1732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc delete mbamservice3⤵PID:2212
-
C:\Windows\system32\sc.exesc delete mbamservice4⤵
- Launches sc.exe
PID:2128
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c sc delete crmsvc3⤵PID:3308
-
C:\Windows\system32\sc.exesc delete crmsvc4⤵
- Launches sc.exe
PID:4448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall set allprofiles state on3⤵PID:3700
-
C:\Windows\system32\netsh.exenetsh advfirewall set allprofiles state on4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3600
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="AppModule" dir=in action=allow program="C:\ProgramData\WindowsTask\AppModule.exe" enable=yes3⤵PID:4440
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="AppModule" dir=in action=allow program="C:\ProgramData\WindowsTask\AppModule.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4328
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="AMD" dir=in action=allow program="C:\ProgramData\WindowsTask\AMD.exe" enable=yes3⤵PID:2460
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="AMD" dir=in action=allow program="C:\ProgramData\WindowsTask\AMD.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1144
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Blocking" protocol=TCP localport=445 action=block dir=IN3⤵PID:2536
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="Port Blocking" protocol=TCP localport=445 action=block dir=IN4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3324
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Blocking" protocol=UDP localport=445 action=block dir=IN3⤵PID:4868
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="Port Blocking" protocol=UDP localport=445 action=block dir=IN4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:180
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Block" protocol=TCP localport=139 action=block dir=IN3⤵PID:3168
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="Port Block" protocol=TCP localport=139 action=block dir=IN4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Block" protocol=UDP localport=139 action=block dir=IN3⤵PID:1708
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="Port Block" protocol=UDP localport=139 action=block dir=IN4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gpupdate /force3⤵PID:1564
-
C:\Windows\system32\gpupdate.exegpupdate /force4⤵PID:440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Programdata\Install\Delete.bat3⤵PID:3700
-
C:\Windows\system32\timeout.exetimeout 54⤵
- Delays execution with timeout.exe
PID:1108
-
-
-
-
C:\ProgramData\Setup\update.exe"C:\ProgramData\Setup\update.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault678d6541h8a92h4ab4ha8d1h60aa888b4d291⤵
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffd193046f8,0x7ffd19304708,0x7ffd193047182⤵PID:4468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,13210504260412751271,8006787076165813718,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2064 /prefetch:22⤵PID:1756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2052,13210504260412751271,8006787076165813718,131072 --lang=uk --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2052,13210504260412751271,8006787076165813718,131072 --lang=uk --service-sandbox-type=utility --mojo-platform-channel-handle=2816 /prefetch:82⤵PID:3612
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2248
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -s LxpSvc1⤵PID:4128
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
4Windows Service
4Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
4Windows Service
4Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
1Hidden Users
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
3Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.1MB
MD5a53aad9148d0b6697e1ba2a8b5a095d1
SHA1af28d7609e183571de45064d22af05637fe945a8
SHA256a4f2c71f97cb21679ea323a184c2a7f5b528ecbfcdeaf62f866422bf69eb038c
SHA512a2418f2ee0efa1eca66335be818ede911a7f765032f295884036fedfc5756bb4b10d34dfbc8439f30d3e38b8cd3c6debaa24c940aed6a1d9f8a3d298ab630cab
-
Filesize
152B
MD5e765f3d75e6b0e4a7119c8b14d47d8da
SHA1cc9f7c7826c2e1a129e7d98884926076c3714fc0
SHA256986443556d3878258b710d9d9efbf4f25f0d764c3f83dc54217f2b12a6eccd89
SHA512a1872a849f27da78ebe9adb9beb260cb49ed5f4ca2d403f23379112bdfcd2482446a6708188100496e45db1517cdb43aba8bb93a75e605713c3f97cd716b1079
-
Filesize
6KB
MD5be5bdf54a017ae1221145c842855ef17
SHA178916380a23c570859da4c4c901e92587f52c3c2
SHA256e58b92985a4eb4da2365a3cf3cbed05ed453744d8f2e2a584b910b59870bd21d
SHA51222e95729910570168238197d81106019228c691e7a3e1d674fd76a955253146a3e977dba36abab5f81f10bb256e8e4a50933910180549647f9512671da7e39fe
-
Filesize
8KB
MD50a75b3a7005d63501d887ddaa1d03e8c
SHA1b4634e41d7d09b4f9484bc9e6aa4b7365aea467f
SHA2566a32196b175823810ec8a3e9c6b20c8dd3d5b6cd674388bef0a6124a09760c7e
SHA51206b6096cdbe42f5e3f5cd8d15703210ed15e78839aa4002a86e0d524851a2f9d3443ef3a68c435e9ac2b946a6aa011d9e8589843ba612fadbc9cf526158a3aea
-
Filesize
73B
MD5a7156985a69a520857d07818b2161bec
SHA14ca34541f48f4811aaba2a49d63a7b76bf7ba05e
SHA256bb4810e0f1e95012705f20e78fdc63a57917a9f3d848520e4f3f2a7975dbdbe9
SHA5125a46596f08a32b246573e24896b1407d4b747eef9722a45be20084d50939cf2d9417793e3a83e7edd91587cfbda1074a9ea7539a73b6f991b233210ca638247b