Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
15s -
max time network
65s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04/09/2024, 13:52
Behavioral task
behavioral1
Sample
applecleaner_2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
applecleaner_2.exe
Resource
win10v2004-20240802-en
General
-
Target
applecleaner_2.exe
-
Size
3.6MB
-
MD5
f96eb2236970fb3ea97101b923af4228
-
SHA1
e0eed80f1054acbf5389a7b8860a4503dd3e184a
-
SHA256
46fe5192387d3f897a134d29c069ebf39c72094c892134d2f0e77b12b11a6172
-
SHA512
2fd2d28c5f571d40b43a4dd7a22d367ba42420c29627f21ca0a2052070ffb9f689d80dad638238189eed26ed19af626f47e70f1207e10007041c620dac323cc7
-
SSDEEP
98304:z7m+ij9HD0+jCihNRkl/W6aG/wcKnfu8NUT6Ko:e+y4ihkl/Wo/afHPb
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ applecleaner_2.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 5872 netsh.exe -
Checks BIOS information in registry 2 TTPs 3 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion applecleaner_2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion applecleaner_2.exe Set value (data) \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion = 32004f00330048005300200020002d002000350000000000 applecleaner_2.exe -
resource yara_rule behavioral2/memory/1156-0-0x00007FF669C40000-0x00007FF66A5E2000-memory.dmp themida behavioral2/memory/1156-2-0x00007FF669C40000-0x00007FF66A5E2000-memory.dmp themida behavioral2/memory/1156-3-0x00007FF669C40000-0x00007FF66A5E2000-memory.dmp themida behavioral2/memory/1156-4-0x00007FF669C40000-0x00007FF66A5E2000-memory.dmp themida behavioral2/memory/1156-5-0x00007FF669C40000-0x00007FF66A5E2000-memory.dmp themida behavioral2/memory/1156-67-0x00007FF669C40000-0x00007FF66A5E2000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA applecleaner_2.exe -
pid Process 1320 cmd.exe 5212 ARP.EXE -
Checks system information in the registry 2 TTPs 1 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer applecleaner_2.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1156 applecleaner_2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 21 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2064 cmd.exe -
Enumerates system info in registry 2 TTPs 21 IoCs
description ioc Process Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral applecleaner_2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 applecleaner_2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardProduct applecleaner_2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral applecleaner_2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU applecleaner_2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemBiosVersion applecleaner_2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName applecleaner_2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardVersion applecleaner_2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Identifier applecleaner_2.exe Set value (str) \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Identifier = "b4d57eec-13c39eb8-e" applecleaner_2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS applecleaner_2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer applecleaner_2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer applecleaner_2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVersion applecleaner_2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion applecleaner_2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral applecleaner_2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily applecleaner_2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Set value (str) \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Identifier = "49e750bc-cd40a737-a" applecleaner_2.exe -
Gathers network information 2 TTPs 3 IoCs
Uses commandline utility to view network configuration.
pid Process 1616 ipconfig.exe 5172 ipconfig.exe 5152 ipconfig.exe -
Kills process with taskkill 3 IoCs
pid Process 2184 taskkill.exe 2324 taskkill.exe 4664 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1156 applecleaner_2.exe 1156 applecleaner_2.exe 5052 msedge.exe 5052 msedge.exe 4204 msedge.exe 4204 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2184 taskkill.exe Token: SeDebugPrivilege 2324 taskkill.exe Token: SeDebugPrivilege 4664 taskkill.exe Token: SeIncreaseQuotaPrivilege 5104 WMIC.exe Token: SeSecurityPrivilege 5104 WMIC.exe Token: SeTakeOwnershipPrivilege 5104 WMIC.exe Token: SeLoadDriverPrivilege 5104 WMIC.exe Token: SeSystemProfilePrivilege 5104 WMIC.exe Token: SeSystemtimePrivilege 5104 WMIC.exe Token: SeProfSingleProcessPrivilege 5104 WMIC.exe Token: SeIncBasePriorityPrivilege 5104 WMIC.exe Token: SeCreatePagefilePrivilege 5104 WMIC.exe Token: SeBackupPrivilege 5104 WMIC.exe Token: SeRestorePrivilege 5104 WMIC.exe Token: SeShutdownPrivilege 5104 WMIC.exe Token: SeDebugPrivilege 5104 WMIC.exe Token: SeSystemEnvironmentPrivilege 5104 WMIC.exe Token: SeRemoteShutdownPrivilege 5104 WMIC.exe Token: SeUndockPrivilege 5104 WMIC.exe Token: SeManageVolumePrivilege 5104 WMIC.exe Token: 33 5104 WMIC.exe Token: 34 5104 WMIC.exe Token: 35 5104 WMIC.exe Token: 36 5104 WMIC.exe Token: SeIncreaseQuotaPrivilege 5104 WMIC.exe Token: SeSecurityPrivilege 5104 WMIC.exe Token: SeTakeOwnershipPrivilege 5104 WMIC.exe Token: SeLoadDriverPrivilege 5104 WMIC.exe Token: SeSystemProfilePrivilege 5104 WMIC.exe Token: SeSystemtimePrivilege 5104 WMIC.exe Token: SeProfSingleProcessPrivilege 5104 WMIC.exe Token: SeIncBasePriorityPrivilege 5104 WMIC.exe Token: SeCreatePagefilePrivilege 5104 WMIC.exe Token: SeBackupPrivilege 5104 WMIC.exe Token: SeRestorePrivilege 5104 WMIC.exe Token: SeShutdownPrivilege 5104 WMIC.exe Token: SeDebugPrivilege 5104 WMIC.exe Token: SeSystemEnvironmentPrivilege 5104 WMIC.exe Token: SeRemoteShutdownPrivilege 5104 WMIC.exe Token: SeUndockPrivilege 5104 WMIC.exe Token: SeManageVolumePrivilege 5104 WMIC.exe Token: 33 5104 WMIC.exe Token: 34 5104 WMIC.exe Token: 35 5104 WMIC.exe Token: 36 5104 WMIC.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe 4204 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1156 wrote to memory of 3636 1156 applecleaner_2.exe 86 PID 1156 wrote to memory of 3636 1156 applecleaner_2.exe 86 PID 3636 wrote to memory of 2184 3636 cmd.exe 87 PID 3636 wrote to memory of 2184 3636 cmd.exe 87 PID 1156 wrote to memory of 2064 1156 applecleaner_2.exe 89 PID 1156 wrote to memory of 2064 1156 applecleaner_2.exe 89 PID 2064 wrote to memory of 2324 2064 cmd.exe 90 PID 2064 wrote to memory of 2324 2064 cmd.exe 90 PID 1156 wrote to memory of 4668 1156 applecleaner_2.exe 91 PID 1156 wrote to memory of 4668 1156 applecleaner_2.exe 91 PID 4668 wrote to memory of 4664 4668 cmd.exe 92 PID 4668 wrote to memory of 4664 4668 cmd.exe 92 PID 1156 wrote to memory of 2936 1156 applecleaner_2.exe 96 PID 1156 wrote to memory of 2936 1156 applecleaner_2.exe 96 PID 2936 wrote to memory of 4204 2936 cmd.exe 97 PID 2936 wrote to memory of 4204 2936 cmd.exe 97 PID 4204 wrote to memory of 2468 4204 msedge.exe 99 PID 4204 wrote to memory of 2468 4204 msedge.exe 99 PID 1156 wrote to memory of 3900 1156 applecleaner_2.exe 100 PID 1156 wrote to memory of 3900 1156 applecleaner_2.exe 100 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 1952 4204 msedge.exe 101 PID 4204 wrote to memory of 5052 4204 msedge.exe 102 PID 4204 wrote to memory of 5052 4204 msedge.exe 102 PID 4204 wrote to memory of 976 4204 msedge.exe 103 PID 4204 wrote to memory of 976 4204 msedge.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\applecleaner_2.exe"C:\Users\Admin\AppData\Local\Temp\applecleaner_2.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Checks system information in the registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\system32\taskkill.exetaskkill /f /im EpicGamesLauncher.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\system32\taskkill.exetaskkill /f /im FortniteClient-Win64-Shipping.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im Battle.net.exe >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\system32\taskkill.exetaskkill /f /im Battle.net.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start https://applecheats.cc2⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://applecheats.cc/3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffab1e646f8,0x7ffab1e64708,0x7ffab1e647184⤵PID:2468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,8241613960368973219,1586524372081131766,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:24⤵PID:1952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,8241613960368973219,1586524372081131766,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:5052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,8241613960368973219,1586524372081131766,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2716 /prefetch:84⤵PID:976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,8241613960368973219,1586524372081131766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:14⤵PID:1340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,8241613960368973219,1586524372081131766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:14⤵PID:1708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,8241613960368973219,1586524372081131766,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4012 /prefetch:14⤵PID:1936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,8241613960368973219,1586524372081131766,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4148 /prefetch:14⤵PID:3508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,8241613960368973219,1586524372081131766,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4384 /prefetch:14⤵PID:4740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,8241613960368973219,1586524372081131766,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4156 /prefetch:14⤵PID:1780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,8241613960368973219,1586524372081131766,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4572 /prefetch:14⤵PID:3476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,8241613960368973219,1586524372081131766,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4524 /prefetch:14⤵PID:4280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,8241613960368973219,1586524372081131766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5832 /prefetch:14⤵PID:3804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,8241613960368973219,1586524372081131766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6336 /prefetch:14⤵PID:2284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,8241613960368973219,1586524372081131766,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5696 /prefetch:14⤵PID:1848
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pause2⤵PID:3900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:5720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NETSH WINSOCK RESET >nul 2>&12⤵PID:5736
-
C:\Windows\system32\netsh.exeNETSH WINSOCK RESET3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:5752
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NETSH INT IP RESET >nul 2>&12⤵PID:5800
-
C:\Windows\system32\netsh.exeNETSH INT IP RESET3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:5820
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall reset >nul 2>&12⤵PID:5856
-
C:\Windows\system32\netsh.exenetsh advfirewall reset3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NETSH INTERFACE IPV4 RESET >nul 2>&12⤵PID:5912
-
C:\Windows\system32\netsh.exeNETSH INTERFACE IPV4 RESET3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:5928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NETSH INTERFACE IPV6 RESET >nul 2>&12⤵PID:5960
-
C:\Windows\system32\netsh.exeNETSH INTERFACE IPV6 RESET3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:5976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NETSH INTERFACE TCP RESET >nul 2>&12⤵PID:6016
-
C:\Windows\system32\netsh.exeNETSH INTERFACE TCP RESET3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:6036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NETSH INT RESET ALL >nul 2>&12⤵PID:6076
-
C:\Windows\system32\netsh.exeNETSH INT RESET ALL3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:6092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c IPCONFIG /RELEASE >nul 2>&12⤵PID:6128
-
C:\Windows\system32\ipconfig.exeIPCONFIG /RELEASE3⤵
- Gathers network information
PID:1616
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c IPCONFIG /RELEASE >nul 2>&12⤵PID:5188
-
C:\Windows\system32\ipconfig.exeIPCONFIG /RELEASE3⤵
- Gathers network information
PID:5172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c IPCONFIG /FLUSHDNS >nul 2>&12⤵PID:5164
-
C:\Windows\system32\ipconfig.exeIPCONFIG /FLUSHDNS3⤵
- Gathers network information
PID:5152
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NBTSTAT -R >nul 2>&12⤵PID:5136
-
C:\Windows\system32\nbtstat.exeNBTSTAT -R3⤵PID:2020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c NBTSTAT -RR >nul 2>&12⤵PID:1064
-
C:\Windows\system32\nbtstat.exeNBTSTAT -RR3⤵PID:3364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c arp -a >nul 2>&12⤵
- Network Service Discovery
PID:1320 -
C:\Windows\system32\ARP.EXEarp -a3⤵
- Network Service Discovery
PID:5212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c arp -d >nul 2>&12⤵PID:5224
-
C:\Windows\system32\ARP.EXEarp -d3⤵PID:2364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c WMIC PATH WIN32_NETWORKADAPTER WHERE PHYSICALADAPTER=TRUE CALL DISABLE >nul 2>&12⤵PID:1808
-
C:\Windows\System32\Wbem\WMIC.exeWMIC PATH WIN32_NETWORKADAPTER WHERE PHYSICALADAPTER=TRUE CALL DISABLE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5104
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2984
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2284
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD527304926d60324abe74d7a4b571c35ea
SHA178b8f92fcaf4a09eaa786bbe33fd1b0222ef29c1
SHA2567039ad5c2b40f4d97c8c2269f4942be13436d739b2e1f8feb7a0c9f9fdb931de
SHA512f5b6181d3f432238c7365f64fc8a373299e23ba8178bcc419471916ef8b23e909787c7c0617ab22e4eb90909c02bd7b84f1386fbc61e2bdb5a0eb474175da4bd
-
Filesize
152B
MD59e3fc58a8fb86c93d19e1500b873ef6f
SHA1c6aae5f4e26f5570db5e14bba8d5061867a33b56
SHA256828f4eacac1c40b790fd70dbb6fa6ba03dcc681171d9b2a6579626d27837b1c4
SHA512e5e245b56fa82075e060f468a3224cf2ef43f1b6d87f0351a2102d85c7c897e559be4caeaecfdc4059af29fdc674681b61229319dda95cb2ee649b2eb98d313e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize120B
MD5dbd0a7b68f07dfafd43e79aab07a2b6b
SHA132e7d0cbb437ccc424fb28514ec80629b83cd097
SHA2569f0ccf3704a2c92b90d08f6cc7e9b4c814011948418b86e10cfe61aa6c8e8d12
SHA5128133ccd70bc7edc3e0d9a1410d06752f292694d40fd28ac7ca89c2948e2a18c3bc56ad959411006068dc584f95c1e71c80c90f1cd16a70c7706071b2a12b7c4e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
554B
MD5a81e270be69618d42ceb2387466f2f99
SHA12639a4eea5314b7768152c43114d3fec9c8c4b1d
SHA2566e018ef8f994584b432654f6b361655d04ddaf10998cb094eb4ae0318af9804d
SHA512f327f7bedaf1e66d84d3d4469816d5261eb8cd4c23af636e58931d6239ce9e51f762eeb974efe535c8e4ce66ec1adb98308b1f70d8783f3f695a6da2791a482b
-
Filesize
5KB
MD5a9a1b30dddcdbb3b26f4c95717d733e1
SHA18f69d17e7171ed996b062779590219a8bd6d3dbe
SHA2560f15c5087d3b29a92de2203a4dabf405f33bf5135a67e641b88a441921a3dd4c
SHA51275c65a4e0f60fc10cb933c16d4f50dbf603ea56f3c8122f52afbc077f7d1366c317880e891951318cadb03aae62f46851ca0c47c8f5961f61d58d18e32ad2d2e
-
Filesize
6KB
MD5475d5c4778d63d4effb8153a9faa7f40
SHA11eb06dcc592f154c6a3cf73eba07399721ee29b3
SHA256aff40e5bd1cfb30f8a80ac143df0dc6447e22d41b383f10067b18b18db69a8e8
SHA512b8366ab66395c382577d9672a10cbe07ebbe220d29d56769ead9cb8d8f6789a743b7238ae6febf4f9bddc2826b0ddffbd0e32ad2fd9f064550fce75b472283f9
-
Filesize
24KB
MD511b6d5245b0c2af40327824fabe99d0e
SHA10f252b886e8b27e4316371d822e68dc12acfb5bb
SHA256eaa4d294f6eb46a349bbd3fb46e946568bb27962795ac6553acd47a9204186be
SHA512124bdc1dd200b361e4cfe8e3d1aa3ee45c9acb962d673943b973909a9961a4f2eb2957112b9ceadf2ccc8d34ad34d04b8af2b82ace4dce9a90df3a7dc778df97
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\data_1
Filesize264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5258ee07c16fb91edb35c30d1d23b9d6f
SHA1e56b680960bb602a08e54710abc9bebaf7c54705
SHA25634fd4ff3a9572cc9baa6615c770342facee5c287cd0402dd843206486481b1f9
SHA512813ec0c6e3c8b2a15523b8b7b03606ae23699a50ea895fc804b9e470bfb3da275b5bfb7b6f08be81e98696ffb81a7021b2adf87fc62233fc7f5414464298c600