Analysis
-
max time kernel
120s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
01-10-2024 19:46
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://oxy.st/d/qiQh
Resource
win10v2004-20240802-en
General
-
Target
https://oxy.st/d/qiQh
Malware Config
Extracted
eternity
http://izrukvro5khcol3z7cvvdq3akeunlod2gshgn7ppo3a4jvse3z5hpiyd.onion
Extracted
xworm
0.tcp.jp.ngrok.io:8848
-
Install_directory
%AppData%
-
install_file
PictureManager.exe
Signatures
-
Detect Umbral payload 3 IoCs
resource yara_rule behavioral1/memory/5996-356-0x0000000000400000-0x000000000082A000-memory.dmp family_umbral behavioral1/files/0x0008000000023549-361.dat family_umbral behavioral1/memory/4044-465-0x000001CB22290000-0x000001CB222D0000-memory.dmp family_umbral -
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/5996-356-0x0000000000400000-0x000000000082A000-memory.dmp family_xworm behavioral1/files/0x000800000002354a-418.dat family_xworm behavioral1/memory/5392-501-0x0000000000F80000-0x0000000000F98000-memory.dmp family_xworm -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Users\\All Users\\Templates\\unsecapp.exe\", \"C:\\Windows\\fr-FR\\sysmon.exe\", \"C:\\Users\\Default\\Start Menu\\StartMenuExperienceHost.exe\", \"C:\\portContainerServer\\AgentsavesRuntime.exe\"" AgentsavesRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\TextInputHost.exe\"" AgentsavesRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\"" AgentsavesRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Users\\All Users\\Templates\\unsecapp.exe\"" AgentsavesRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Users\\All Users\\Templates\\unsecapp.exe\", \"C:\\Windows\\fr-FR\\sysmon.exe\"" AgentsavesRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Users\\All Users\\Templates\\unsecapp.exe\", \"C:\\Windows\\fr-FR\\sysmon.exe\", \"C:\\Users\\Default\\Start Menu\\StartMenuExperienceHost.exe\"" AgentsavesRuntime.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4564 5864 schtasks.exe 117 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 5864 schtasks.exe 117 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 5864 schtasks.exe 117 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 744 5864 schtasks.exe 117 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 5864 schtasks.exe 117 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 5864 schtasks.exe 117 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5100 5864 schtasks.exe 117 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4748 5864 schtasks.exe 117 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 840 5864 schtasks.exe 117 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 468 5864 schtasks.exe 117 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 5864 schtasks.exe 117 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3168 5864 schtasks.exe 117 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1932 5864 schtasks.exe 117 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5624 5864 schtasks.exe 117 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5740 5864 schtasks.exe 117 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5448 5864 schtasks.exe 117 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3840 5864 schtasks.exe 117 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4464 5864 schtasks.exe 117 -
Checks computer location settings 2 TTPs 9 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation AgentsavesRuntime.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation AgentsavesRuntime.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation Setup.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation GUI sub.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation AgentsavesRuntime.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe -
Executes dropped EXE 15 IoCs
pid Process 5996 Setup.exe 4044 DRG module.exe 5392 Microsoft picture manager.exe 6088 GUI sub.exe 5084 WIN helper.exe 4976 AgentsavesRuntime.exe 464 StartMenuExperienceHost.exe 5272 StartMenuExperienceHost.exe 3928 AgentsavesRuntime.exe 3136 AgentsavesRuntime.exe 5456 AgentsavesRuntime.exe 392 StartMenuExperienceHost.exe 4696 AgentsavesRuntime.exe 2732 AgentsavesRuntime.exe 2372 AgentsavesRuntime.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 WIN helper.exe Key opened \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 WIN helper.exe Key opened \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 WIN helper.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Users\\All Users\\Templates\\unsecapp.exe\"" AgentsavesRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\fr-FR\\sysmon.exe\"" AgentsavesRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Users\\Default\\Start Menu\\StartMenuExperienceHost.exe\"" AgentsavesRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AgentsavesRuntime = "\"C:\\portContainerServer\\AgentsavesRuntime.exe\"" AgentsavesRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AgentsavesRuntime = "\"C:\\portContainerServer\\AgentsavesRuntime.exe\"" AgentsavesRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Recovery\\WindowsRE\\TextInputHost.exe\"" AgentsavesRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\WindowsRE\\Idle.exe\"" AgentsavesRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\WindowsRE\\Idle.exe\"" AgentsavesRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Users\\Default\\Start Menu\\StartMenuExperienceHost.exe\"" AgentsavesRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Recovery\\WindowsRE\\TextInputHost.exe\"" AgentsavesRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Users\\All Users\\Templates\\unsecapp.exe\"" AgentsavesRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\fr-FR\\sysmon.exe\"" AgentsavesRuntime.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 389 pastebin.com 388 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 380 ip-api.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC5EFD8DE45F664EE9BD46DCC864F1DFA3.TMP csc.exe File created \??\c:\Windows\System32\h920ln.exe csc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\fr-FR\sysmon.exe AgentsavesRuntime.exe File created C:\Windows\fr-FR\121e5b5079f7c0 AgentsavesRuntime.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GUI sub.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2992 PING.EXE 5256 PING.EXE 5820 PING.EXE 2948 PING.EXE -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 4 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2644 netsh.exe 5352 cmd.exe 5072 netsh.exe 5356 cmd.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 WIN helper.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WIN helper.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings AgentsavesRuntime.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Setup.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings AgentsavesRuntime.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings GUI sub.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings AgentsavesRuntime.exe -
Runs ping.exe 1 TTPs 4 IoCs
pid Process 5256 PING.EXE 5820 PING.EXE 2948 PING.EXE 2992 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 744 schtasks.exe 3168 schtasks.exe 5624 schtasks.exe 5740 schtasks.exe 5448 schtasks.exe 4464 schtasks.exe 4564 schtasks.exe 2676 schtasks.exe 1916 schtasks.exe 5100 schtasks.exe 840 schtasks.exe 468 schtasks.exe 1932 schtasks.exe 2112 schtasks.exe 1596 schtasks.exe 2148 schtasks.exe 4748 schtasks.exe 3840 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4880 msedge.exe 4880 msedge.exe 4760 msedge.exe 4760 msedge.exe 2992 identity_helper.exe 2992 identity_helper.exe 4376 msedge.exe 4376 msedge.exe 5084 WIN helper.exe 5084 WIN helper.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe 4976 AgentsavesRuntime.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 34 IoCs
pid Process 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe -
Suspicious use of AdjustPrivilegeToken 62 IoCs
description pid Process Token: SeRestorePrivilege 1596 7zG.exe Token: 35 1596 7zG.exe Token: SeSecurityPrivilege 1596 7zG.exe Token: SeSecurityPrivilege 1596 7zG.exe Token: SeDebugPrivilege 5392 Microsoft picture manager.exe Token: SeDebugPrivilege 4044 DRG module.exe Token: SeIncreaseQuotaPrivilege 3552 wmic.exe Token: SeSecurityPrivilege 3552 wmic.exe Token: SeTakeOwnershipPrivilege 3552 wmic.exe Token: SeLoadDriverPrivilege 3552 wmic.exe Token: SeSystemProfilePrivilege 3552 wmic.exe Token: SeSystemtimePrivilege 3552 wmic.exe Token: SeProfSingleProcessPrivilege 3552 wmic.exe Token: SeIncBasePriorityPrivilege 3552 wmic.exe Token: SeCreatePagefilePrivilege 3552 wmic.exe Token: SeBackupPrivilege 3552 wmic.exe Token: SeRestorePrivilege 3552 wmic.exe Token: SeShutdownPrivilege 3552 wmic.exe Token: SeDebugPrivilege 3552 wmic.exe Token: SeSystemEnvironmentPrivilege 3552 wmic.exe Token: SeRemoteShutdownPrivilege 3552 wmic.exe Token: SeUndockPrivilege 3552 wmic.exe Token: SeManageVolumePrivilege 3552 wmic.exe Token: 33 3552 wmic.exe Token: 34 3552 wmic.exe Token: 35 3552 wmic.exe Token: 36 3552 wmic.exe Token: SeDebugPrivilege 5084 WIN helper.exe Token: SeIncreaseQuotaPrivilege 3552 wmic.exe Token: SeSecurityPrivilege 3552 wmic.exe Token: SeTakeOwnershipPrivilege 3552 wmic.exe Token: SeLoadDriverPrivilege 3552 wmic.exe Token: SeSystemProfilePrivilege 3552 wmic.exe Token: SeSystemtimePrivilege 3552 wmic.exe Token: SeProfSingleProcessPrivilege 3552 wmic.exe Token: SeIncBasePriorityPrivilege 3552 wmic.exe Token: SeCreatePagefilePrivilege 3552 wmic.exe Token: SeBackupPrivilege 3552 wmic.exe Token: SeRestorePrivilege 3552 wmic.exe Token: SeShutdownPrivilege 3552 wmic.exe Token: SeDebugPrivilege 3552 wmic.exe Token: SeSystemEnvironmentPrivilege 3552 wmic.exe Token: SeRemoteShutdownPrivilege 3552 wmic.exe Token: SeUndockPrivilege 3552 wmic.exe Token: SeManageVolumePrivilege 3552 wmic.exe Token: 33 3552 wmic.exe Token: 34 3552 wmic.exe Token: 35 3552 wmic.exe Token: 36 3552 wmic.exe Token: SeDebugPrivilege 4976 AgentsavesRuntime.exe Token: SeDebugPrivilege 464 StartMenuExperienceHost.exe Token: SeDebugPrivilege 5272 StartMenuExperienceHost.exe Token: SeDebugPrivilege 3928 AgentsavesRuntime.exe Token: SeDebugPrivilege 3136 AgentsavesRuntime.exe Token: SeDebugPrivilege 5456 AgentsavesRuntime.exe Token: SeDebugPrivilege 3812 taskmgr.exe Token: SeSystemProfilePrivilege 3812 taskmgr.exe Token: SeCreateGlobalPrivilege 3812 taskmgr.exe Token: SeDebugPrivilege 392 StartMenuExperienceHost.exe Token: SeDebugPrivilege 4696 AgentsavesRuntime.exe Token: SeDebugPrivilege 2732 AgentsavesRuntime.exe Token: SeDebugPrivilege 2372 AgentsavesRuntime.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 1596 7zG.exe 4760 msedge.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 4760 msedge.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe 3812 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4760 wrote to memory of 828 4760 msedge.exe 83 PID 4760 wrote to memory of 828 4760 msedge.exe 83 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 3704 4760 msedge.exe 84 PID 4760 wrote to memory of 4880 4760 msedge.exe 85 PID 4760 wrote to memory of 4880 4760 msedge.exe 85 PID 4760 wrote to memory of 2360 4760 msedge.exe 86 PID 4760 wrote to memory of 2360 4760 msedge.exe 86 PID 4760 wrote to memory of 2360 4760 msedge.exe 86 PID 4760 wrote to memory of 2360 4760 msedge.exe 86 PID 4760 wrote to memory of 2360 4760 msedge.exe 86 PID 4760 wrote to memory of 2360 4760 msedge.exe 86 PID 4760 wrote to memory of 2360 4760 msedge.exe 86 PID 4760 wrote to memory of 2360 4760 msedge.exe 86 PID 4760 wrote to memory of 2360 4760 msedge.exe 86 PID 4760 wrote to memory of 2360 4760 msedge.exe 86 PID 4760 wrote to memory of 2360 4760 msedge.exe 86 PID 4760 wrote to memory of 2360 4760 msedge.exe 86 PID 4760 wrote to memory of 2360 4760 msedge.exe 86 PID 4760 wrote to memory of 2360 4760 msedge.exe 86 PID 4760 wrote to memory of 2360 4760 msedge.exe 86 PID 4760 wrote to memory of 2360 4760 msedge.exe 86 PID 4760 wrote to memory of 2360 4760 msedge.exe 86 PID 4760 wrote to memory of 2360 4760 msedge.exe 86 PID 4760 wrote to memory of 2360 4760 msedge.exe 86 PID 4760 wrote to memory of 2360 4760 msedge.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 WIN helper.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 WIN helper.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://oxy.st/d/qiQh1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0x40,0x108,0x7ff9835546f8,0x7ff983554708,0x7ff9835547182⤵PID:828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2072 /prefetch:22⤵PID:3704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2960 /prefetch:82⤵PID:2360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:12⤵PID:1540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:12⤵PID:2464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4824 /prefetch:12⤵PID:2536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:12⤵PID:3060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:12⤵PID:4000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:12⤵PID:5044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6384 /prefetch:12⤵PID:4800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6392 /prefetch:12⤵PID:4892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6620 /prefetch:12⤵PID:620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6380 /prefetch:12⤵PID:4296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6952 /prefetch:12⤵PID:3872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7040 /prefetch:12⤵PID:1512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7228 /prefetch:12⤵PID:4860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7008 /prefetch:12⤵PID:3780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7556 /prefetch:12⤵PID:760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7760 /prefetch:12⤵PID:4796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7928 /prefetch:12⤵PID:1940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7984 /prefetch:12⤵PID:3612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6392 /prefetch:12⤵PID:5372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6716 /prefetch:12⤵PID:5460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:12⤵PID:5744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5316 /prefetch:82⤵PID:6080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5316 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5332 /prefetch:12⤵PID:1832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:12⤵PID:1800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5832 /prefetch:12⤵PID:4276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7476 /prefetch:12⤵PID:5236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5760 /prefetch:12⤵PID:5240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4168 /prefetch:12⤵PID:4472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8020 /prefetch:12⤵PID:5252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7332 /prefetch:12⤵PID:1912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7864 /prefetch:12⤵PID:3996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6380 /prefetch:12⤵PID:672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4812 /prefetch:12⤵PID:4532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4732 /prefetch:12⤵PID:4600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5448 /prefetch:82⤵PID:1904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:12⤵PID:3388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2044,18340979666752757711,9233899775183182441,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5392 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4376
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2924
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1836
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3944
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Setup\" -spe -an -ai#7zMap19184:72:7zEvent93121⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1596
-
C:\Users\Admin\Downloads\Setup\Setup.exe"C:\Users\Admin\Downloads\Setup\Setup.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5996 -
C:\Users\Admin\AppData\Local\Temp\DRG module.exe"C:\Users\Admin\AppData\Local\Temp\DRG module.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4044 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3552
-
-
-
C:\Users\Admin\AppData\Local\Temp\Microsoft picture manager.exe"C:\Users\Admin\AppData\Local\Temp\Microsoft picture manager.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5392
-
-
C:\Users\Admin\AppData\Local\Temp\GUI sub.exe"C:\Users\Admin\AppData\Local\Temp\GUI sub.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:6088 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\portContainerServer\bpmdutc0M3cJEN2bLwLmjIrQzt9Evn2rH8angtBVEaFmTOq1CfF52scTNAX.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4380 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\portContainerServer\PvszTCanD9rbZND.bat" "4⤵
- System Location Discovery: System Language Discovery
PID:4600 -
C:\portContainerServer\AgentsavesRuntime.exe"C:\portContainerServer/AgentsavesRuntime.exe"5⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4976 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mflka1n1\mflka1n1.cmdline"6⤵
- Drops file in System32 directory
PID:760 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA582.tmp" "c:\Windows\System32\CSC5EFD8DE45F664EE9BD46DCC864F1DFA3.TMP"7⤵PID:3532
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VsdVNTW6f8.bat"6⤵PID:3188
-
C:\Windows\system32\chcp.comchcp 650017⤵PID:2540
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4888
-
-
C:\Users\Default\Start Menu\StartMenuExperienceHost.exe"C:\Users\Default\Start Menu\StartMenuExperienceHost.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:464 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jpLz1yvSlu.bat"8⤵PID:5908
-
C:\Windows\system32\chcp.comchcp 650019⤵PID:5972
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost9⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5256
-
-
C:\Users\Default\Start Menu\StartMenuExperienceHost.exe"C:\Users\Default\Start Menu\StartMenuExperienceHost.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5272 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ibWrXDwbZz.bat"10⤵PID:3264
-
C:\Windows\system32\chcp.comchcp 6500111⤵PID:5804
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost11⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5820
-
-
C:\Users\Default\Start Menu\StartMenuExperienceHost.exe"C:\Users\Default\Start Menu\StartMenuExperienceHost.exe"11⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WIN helper.exe"C:\Users\Admin\AppData\Local\Temp\WIN helper.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:5084 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5356 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:3460
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2644
-
-
C:\Windows\system32\findstr.exefindstr All4⤵PID:2316
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile name="65001" key=clear | findstr Key3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5352 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:744
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile name="65001" key=clear4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5072
-
-
C:\Windows\system32\findstr.exefindstr Key4⤵PID:2708
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Templates\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\All Users\Templates\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Templates\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Windows\fr-FR\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\fr-FR\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Windows\fr-FR\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Start Menu\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Default\Start Menu\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Start Menu\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "AgentsavesRuntimeA" /sc MINUTE /mo 6 /tr "'C:\portContainerServer\AgentsavesRuntime.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "AgentsavesRuntime" /sc ONLOGON /tr "'C:\portContainerServer\AgentsavesRuntime.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "AgentsavesRuntimeA" /sc MINUTE /mo 13 /tr "'C:\portContainerServer\AgentsavesRuntime.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4464
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\portContainerServer\bpmdutc0M3cJEN2bLwLmjIrQzt9Evn2rH8angtBVEaFmTOq1CfF52scTNAX.vbe"1⤵
- Checks computer location settings
PID:5244 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\portContainerServer\PvszTCanD9rbZND.bat" "2⤵PID:6012
-
C:\portContainerServer\AgentsavesRuntime.exe"C:\portContainerServer/AgentsavesRuntime.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
-
C:\portContainerServer\AgentsavesRuntime.exe"C:\portContainerServer\AgentsavesRuntime.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\N21q8QyzlD.bat"2⤵PID:5104
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:2552
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2948
-
-
C:\portContainerServer\AgentsavesRuntime.exe"C:\portContainerServer\AgentsavesRuntime.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
-
C:\portContainerServer\AgentsavesRuntime.exe"C:\portContainerServer\AgentsavesRuntime.exe" C:\portContainerServer\bpmdutc0M3cJEN2bLwLmjIrQzt9Evn2rH8angtBVEaFmTOq1CfF52scTNAX.vbe1⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3136 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ghJDzcD21F.bat"2⤵PID:672
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:6052
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2992
-
-
C:\portContainerServer\AgentsavesRuntime.exe"C:\portContainerServer\AgentsavesRuntime.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
-
C:\portContainerServer\AgentsavesRuntime.exe"C:\portContainerServer\AgentsavesRuntime.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5456
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3812
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Discovery
Browser Information Discovery
1Peripheral Device Discovery
1Query Registry
5Remote System Discovery
1System Information Discovery
5System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
2Internet Connection Discovery
1Wi-Fi Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5ecf7ca53c80b5245e35839009d12f866
SHA1a7af77cf31d410708ebd35a232a80bddfb0615bb
SHA256882a513b71b26210ff251769b82b2c5d59a932f96d9ce606ca2fab6530a13687
SHA512706722bd22ce27d854036b1b16e6a3cdb36284b66edc76238a79c2e11cee7d1307b121c898ad832eb1af73e4f08d991d64dc0bff529896ffb4ebe9b3dc381696
-
Filesize
152B
MD54dd2754d1bea40445984d65abee82b21
SHA14b6a5658bae9a784a370a115fbb4a12e92bd3390
SHA256183b8e82a0deaa83d04736553671cedb738adc909f483b3c5f822a0e6be7477d
SHA51292d44ee372ad33f892b921efa6cabc78e91025e89f05a22830763217826fa98d51d55711f85c8970ac58abf9adc6c85cc40878032cd6d2589ab226cd099f99e1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD51797fec6b291b7e85fb2333cc819050a
SHA12e4ad0dae4207cd122f42ab85e0056d75f4257b3
SHA25619d5321aa0840dc8524c00f58cd41d9660c0a4ecf7e2cb5c40f9a74c70ce34cc
SHA512da78b8d19a67814543fe4484377c69377237d90a93b34c148a46964289d42e47ccfe060fc0b355e623be260e9d92c04e01e25931e2f7c91eebbfa0fdd62648c7
-
Filesize
28KB
MD5b85730a3dd780124660d692a47bd376c
SHA1a68b6b03705b24eeecb376eb5cfe016e95fb994f
SHA256966c0a1e7c80c8b3ce8a3ff4e1980bff3a5394662b1a11496a960759aadba291
SHA5128c12761e2e3dbe8e46f3acb1bc9267d4158741a9749f3fe9140bd6484aca40b7c13e040e9e3edb9f8ad05df9f022e99db9afdb60b6d08b1e74af486120387672
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_download.oxy.st_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_download.oxy.st_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
5KB
MD53b342622f24b7cabf7a0ecdb028c5ccc
SHA1c9dd453d2d8d77af3034f415ded471daa7df6a1e
SHA256433a27deafcca14d559bd96305f43b0136a04b0620e4716bc7ec9e47034c195b
SHA5122dfd247f3de6799e2f19d45826ecd65b92ecb5a584544e84f41d1d4decc12fdcb853ff3e0fe69f7aba7000c3eabfd88498ed31345891a18a287ba7a9bac2e339
-
Filesize
10KB
MD5cb0c67e770bc7f45d45ed44b653cbd50
SHA1e39d67d7eee6a3e0fc24ca27d7346f8d587ecb39
SHA25655ff7db466a96f1b41006a89e6d79c1e2eb72618e118f1804f93920387ec74bc
SHA51295664cf141d709ecbe8006f4e12f501c204d1fa7a0c104fa339f94506847137562e3dbc40359adc7cb50282320ea58f27b6e5112d32c4c9d73aa777f0508ec0d
-
Filesize
5KB
MD54635c215191dd74e60c3c0a100724b5c
SHA154364d942e049035967fee30df774ead3467221a
SHA2565271340d2957ef172073cc59abdb1b63ba0895be187544cd5beace8323bbd7b5
SHA5125a4c9bdcbf4d865e98fab0ddef043cce7175472123c176172f33b22303a9cc56c6a848f17687372686592999911800da48ffbdb7057b44a19375d190e4476c9c
-
Filesize
8KB
MD521ca483731e4d1e04eab9983be85f12e
SHA186d7069a393593e1e759096aec31a1062864614c
SHA2566f9a3f84ec5398d6e61df4d6f40c20f4037fdb626120781ea8127e0aec384165
SHA512f688536313f8d1482969e68d71115a32fb338a603486c9f1cc516ec5cb9e93e4bbb0a26755a06d2a06bf8fb423b4231720955d09bccc91774cb2504cb81b377f
-
Filesize
10KB
MD5973e8936850954fb6b59ab42be7c051a
SHA111da6c90b75b71a42c69d0151b8378dd0e0ea299
SHA2567df700bd1d5529da4d99fb3f74e978343c27ae993838e14c8de7011e0f768cd2
SHA512920f8e995cbe77f06af54901e223a15e01a4e92879d1101e11b05307a4fcc415f3b61a45477509bf00c928d8ff33de47332aedd8d6355a1f8a3719fbcb622bdc
-
Filesize
11KB
MD53d9e49cc01de585ef19a171b6854b1c6
SHA101062d6fa383de3e685c66b35f48825a7151c19a
SHA256ce85a9fb96f5e9e616eaa89ffd86515642b27516ea30f8224b03123bd644cb48
SHA512af816f93e2e756519a88ef5413ebd0f349f8794ff1fd9d18be87de3ca4922fe06c29584a09c901db8fea21db8764f5e26ca58f5f9bd6dd060d16f62960e99f41
-
Filesize
3KB
MD547eede09cb91b45388b818840f66e2be
SHA1cbfe493ac3cf429ed1da846ff9668e70708707ef
SHA256820ef76ffc807086c6473fe0fd573e75e1de9f1a5f982230a5a4c8cdbf00b0db
SHA512dabf1e1bb32521930af5b3f68f51d75ab2d0489bfe7cc3de050aa1deea428ba807e8d9113090a00a25cc380c507db69dd79374da092ddd132b404bded57dc672
-
Filesize
3KB
MD51a59a61d6429b4b430487bad323e58df
SHA1075c3ce875daf6c573a7a76494f75d739e2fe7b8
SHA256c547ebea5466454345841d2a7c800ca9d46b9591069f0df7aa84cc3c26772284
SHA512f61c6262c5f947cabb64efce2bdb0992c9e9c51bbb9e6cb2087483c2ef77d8d83b8e0603ccb2419bfe1b8a86d4c93fa3f9f75131920b153b9a013a056cb70d99
-
Filesize
3KB
MD52d32701bb1ff166ef2103dc25748eb7c
SHA15a6580c31efd411a73e955aaf8b2afc4e90c8c8c
SHA25614d6cc4591a4d8730c10848a151c622c8ef42eb81e6be5831a0c1b6a595ba819
SHA512b93a9b00e559732493bcd9e0867434d05c4f574bf270a7419ef72578cffb25f03b1e9eea5dc285d5fb9034ff0919b753631e8de1e338797046a34073beba4511
-
Filesize
3KB
MD5034492ebb02b9f66217b3bcf00defdec
SHA1078db4b78d73817db7c84ed3ff8bef71fd2514ba
SHA25663744048cc1ce79ca1f8034dffd52154d9d5847d9b37f64f886c0ed154680f59
SHA512074944f130e8f19abe0995b213355779af008cd33e9a95304e52e1110c153ebf009e59ac04496152892fd5163e293e8953efe37c4921a23db0a49ccbd6e99ba7
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD58b4b16960bc3a5123d3b4e4fb7688316
SHA1cd236f72897a2df96e3b681c620408330a9d92c2
SHA256777308f3bd1d38e6f04b5d2c4bf6f0d73e390611ada62b84796792bac0f17254
SHA5124d856bb6867571a19d20ae0c650e842b2b6b8bfea02d6090d6af827f2155538476f872050b182d4c55de5c7738a1b4bd5d5637c0966331f76fe4c8a1dce09af0
-
Filesize
10KB
MD5d0158f883510f77f426f5f8d9c145bba
SHA14d3f3cfd2eba305af16294f8bfaa4401126fe512
SHA2565dabef353aebeb94b08813aba654cf55a69d4e9788c53e8a028e5ab1f5285cf1
SHA51232001f7727e1f54af7b641564610cdbecc692147aea234720a1d439f9e5ad43cf3af339782e9fc0a745622c3dccbea9e4865215f991ce69100a1fdf7f1933dcc
-
Filesize
10KB
MD52785972b4f704b43b9c12eb90ec40928
SHA12b5cecc7f01ab5230fd673d1932191c249a33d0e
SHA2569c570767e9e4061be2422d14f0e5c8489baa53b1beac2b863e92caba68847e51
SHA512f3a5c2ce0c91acb37d6410d23019c5392b7e100aac6ee077fc55497b288a369200c99441d59e8b52190fbbe8dacc42a1d042ecb93c43151b34148c6026735617
-
Filesize
231KB
MD56491e2d6d6777b927812a55cc4f06ed0
SHA154bc384453dce124ac19ffb8d3f8d3d075de4707
SHA2561c0485efc5789b3b5f800c2404a07546bb5df2722caf5e65678513989732cd35
SHA51224ad59aefb392f02774bcadaf2abd09f25f7fb3d65231536575d432ea68fa05aff367c96d787e10b877e8881bc4c0d38922af88a7e04977bed06131c26a3efd1
-
Filesize
2.1MB
MD5559b286795ce9ddc9d5c2c5a233c1bb1
SHA19e26cfcd8c6c38ff5e69a6bb24af1da8378330f2
SHA25676e8a310e7a4e5c4ff6afe4f7833258daa52345005edf844f0e1e14343443ce7
SHA512de10b802beb17c3117cc241caf30f2f6212f5bd47d36ec13ed2f20b66209da673924d80fb29ee8aeaaed4e96a865d8a381d918bfaaabe6f384e04d529fb9e85b
-
Filesize
71KB
MD597314f94428100e9d3aa9194165b8a64
SHA1b3867413b8c5b2edb6b693d19e01b4913f430cd8
SHA25619d1e724dfdb8dd5c6a5f7d1c276daeb95331a243df566252055c78fd32a7e78
SHA512fb5b33a2bb2709568bcb126df8b1cd29bbec9f6e7f8ef205b9a74d9adabdd50cd856f953bc5218e176279150f97b1f194fd71ac796e71bcc3705ed66cd7f2a7a
-
Filesize
1KB
MD5016656f3db635a88a3599faac64b02e7
SHA1f4051a15aafb1d1923956744b8137875663d2c03
SHA256abc4bd25f2fd4b0d05d3ec1a494bad9d75bcdb8dd49b3f32a7ac3a76e8460030
SHA512acd37be1c065741a50c277ec4966d311d2894b7d07d38276b8f028f278545bd49174a162255e2e25ed5044b773f9f47462108458b1a7104f11bd4b4b5fdd856e
-
Filesize
231B
MD5866fc2c1eaa5a4fb16bae98564e6fa62
SHA1cce00f069246eff4497f374402a371306b2ecdaf
SHA2561009df2bcdc8a1c34acee00b8fe10ca8bff790d4adaba2ab170516d70cf7e09d
SHA512630f9bb8269040aea548269e61f513ee5794f4ec75d404b006e8a5a3f7dea235977533f2206d6937c1d13ceac30bbb0c2b98da574024232278037748d0644839
-
Filesize
338KB
MD50587c213be340de28c76fed1a54a6193
SHA15245dc6a39ce5bc1d70eb9e2d03553c0eda96aa4
SHA25634d8d72eb638550841d8368ca94e7554e06f4bc38463f985a8405419ca5c5204
SHA512d7cef5da673c401ac3c5654557cd2ca86db6213010e6cd7458bb41dfc0bbc87b1e00fc6ba3559da0bec55478ce6c83f0fa9470728db8266b6fffdbabc9968134
-
Filesize
3.5MB
MD5d7d6da87577b36237f3164d8a692e34c
SHA1fe0764c1e29994acf5b32987310da613892ead64
SHA256acda4d4b3f3b1a4b5727b30b508d4ecd64d09d4c498d145dd02dff15b635ef15
SHA512259858330dbd9a4adf81e6e9c133d97a760f0f1a1f6c2e8370ea229a57812d7cfd4cf5387a7e8b81eb40b0df87395973b131eb14115ee77b34e58a8176e87819
-
Filesize
4.2MB
MD55356627600fbc8c4cb6614753084f927
SHA1d6267bf3b704582e56166abc17df5f7922b2e8f3
SHA2564c5180aca26d11e0a092fc61e21b09a2ee1b3fc11d9bf5f8787dedf09d7789fb
SHA512c387871b27380aef2aae41ed09604cdaa69dfeb84dadbcae486de3d1f31c0d51a4d222298b2269d71413a7e2ef5491b5f978fbb455e018a1a86cabd7c960e146
-
Filesize
1.8MB
MD5437a180db44c659505d08da56b1c5344
SHA163dcc88fc8ca4dc2c25028695b72fc48f9978df2
SHA256d72e20d6e093dcbca62d7a6481f598fe753c664655e3ffd5e3dadce4ef807644
SHA512fc28c35c86aecf808101692b459d51eba922743677c48127d91fbc7ddb46202621a87f31e460fdd6915b26564a8ac5fe4ff190ae0dcfdb64f709bc193878582a
-
Filesize
76B
MD55d57944f139a89fba21b26fbe243af33
SHA184854f7343dbce06e71ba134294a2b4b205ead00
SHA2567c5d14dc4a70dae0597635e2174355120d57dc073edfd81aeb0868a4f4838f37
SHA512f24ed640659669ca6c9f064641947375a1a7436a52ce8806f2d2af7c67ef8b11556a54d23a0fec301f4c51bcd9959a910700056ae334917f20cd8c8d437cd69d
-
Filesize
213B
MD573431f1c425302ea7e0ba3aeb106b2ca
SHA11dd176bf1edfbe9f55ea32e07f8bc7c9572fc5cf
SHA256373b29289a45f8e71e7b5a51c07430e0717862e5eb670304659c2405b2396e30
SHA512091c8d417c2dbb70e2d569e356bdf0df5104ab5892e83d7e064ae0957999fca941a41909fe5d71b2bd7e4d2850d2d63bb59ff0a9ae04d0e8585a1407064135e1
-
Filesize
371B
MD5a1dfad59799a5324ad735124842eb710
SHA10391ec104e2a77b1d64e9dce6a85aa46968205b3
SHA2560a59960ced1d3b8ef6847f562c2c57d3b6c4770ad9e6b7c3c116d98814cc3601
SHA5125cfbdc543dee1eeb312d56f629860e3915d330a749680641924d11c803d6a57847812bedaede6fb77faf1fd2266d863f670285400652393fdc978d9600d78d30
-
Filesize
235B
MD5d2f642d0465b475d01187cdda2c9b9b1
SHA1bd0321353d5d48448ccb0b59eb7d870bc7f36beb
SHA2562d2c4de96642fb651a61962cbcdf4de13391a1492cf5c0c0d7ca1c4f4e409785
SHA512738bfb357882d36a70f06056bb024e6b32175e3e7b8c45de10dd819ec43b56f29b996ba3e730aae1993617de3fc6b9a9b572c8dd7d514354def5ecfa813f0d96
-
Filesize
1KB
MD5acf0a5c902f3dd3bd7790cdb4484d7b3
SHA1cdebcde6ce451177576b39f24e62b134678daf75
SHA25630a40cd52450f1fc314048db7431d96464002bfa5a204d1969c6b563c4715622
SHA5129559b21b7acb3ed32bba7556a7c68b034a2e9f784bd818d5731cff6c54d81f954d5babf71d2264a82fe463f1314e36e0e227a63a63cc68a00c3fe6d3b2a66fe8