Analysis
-
max time kernel
113s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 13:56
Errors
General
-
Target
sus.exe
-
Size
45KB
-
MD5
abc9eef67fe0bd1ec7a09ded620a3d76
-
SHA1
e6ac893dbbb2fbe449463b75ec6831df208ee9af
-
SHA256
965a32e8b7471c231484f575318a8d4ce4ce442ad7644a330515ace6f5678465
-
SHA512
f5ebd783897035b6b973b29d6913870af02099ca231bc8eaec5aa8d17776846683fd385cbed46d6010b01cf515caa37a694e9b3a0c6a27b73fd9a0454a666293
-
SSDEEP
768:NdhO/poiiUcjlJIn2wH9Xqk5nWEZ5SbTDacWI7CPW5c:Dw+jjgnnH9XqcnW85SbTNWIk
Malware Config
Extracted
xenorat
lesbian-failures.gl.at.ply.gg
Xeno_rat_nd8912d
-
delay
5000
-
install_path
temp
-
port
11241
-
startup_name
suss.exe
Signatures
-
Detect XenoRat Payload 6 IoCs
resource yara_rule behavioral1/memory/3208-1-0x0000000000650000-0x0000000000662000-memory.dmp family_xenorat behavioral1/files/0x000a000000023b69-6.dat family_xenorat behavioral1/memory/4300-21-0x00000000053F0000-0x00000000053FA000-memory.dmp family_xenorat behavioral1/memory/4300-23-0x0000000005410000-0x0000000005422000-memory.dmp family_xenorat behavioral1/memory/4300-357-0x00000000008A0000-0x00000000008AA000-memory.dmp family_xenorat behavioral1/memory/4300-358-0x0000000004FD0000-0x0000000004FD8000-memory.dmp family_xenorat -
Xenorat family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation sus.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation sus.exe -
Executes dropped EXE 1 IoCs
pid Process 4300 sus.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\ee7db508-e924-4475-b380-4b88449379c8.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241130135716.pma setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shutdown.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "218" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-4050598569-1597076380-177084960-1000\{A4FD30DF-8B57-474C-A684-235CD2C9428C} msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2272 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 4300 sus.exe 2176 msedge.exe 2176 msedge.exe 4044 msedge.exe 4044 msedge.exe 4432 msedge.exe 4432 msedge.exe 3856 msedge.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4300 sus.exe Token: SeDebugPrivilege 5424 taskmgr.exe Token: SeSystemProfilePrivilege 5424 taskmgr.exe Token: SeCreateGlobalPrivilege 5424 taskmgr.exe Token: SeShutdownPrivilege 5132 shutdown.exe Token: SeRemoteShutdownPrivilege 5132 shutdown.exe -
Suspicious use of FindShellTrayWindow 62 IoCs
pid Process 1920 msedge.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe -
Suspicious use of SendNotifyMessage 61 IoCs
pid Process 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5972 LogonUI.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 3208 wrote to memory of 4300 3208 sus.exe 83 PID 3208 wrote to memory of 4300 3208 sus.exe 83 PID 3208 wrote to memory of 4300 3208 sus.exe 83 PID 4300 wrote to memory of 2272 4300 sus.exe 84 PID 4300 wrote to memory of 2272 4300 sus.exe 84 PID 4300 wrote to memory of 2272 4300 sus.exe 84 PID 4300 wrote to memory of 1920 4300 sus.exe 95 PID 4300 wrote to memory of 1920 4300 sus.exe 95 PID 1920 wrote to memory of 3004 1920 msedge.exe 96 PID 1920 wrote to memory of 3004 1920 msedge.exe 96 PID 1920 wrote to memory of 2176 1920 msedge.exe 97 PID 1920 wrote to memory of 2176 1920 msedge.exe 97 PID 1920 wrote to memory of 4044 1920 msedge.exe 98 PID 1920 wrote to memory of 4044 1920 msedge.exe 98 PID 1920 wrote to memory of 4432 1920 msedge.exe 99 PID 1920 wrote to memory of 4432 1920 msedge.exe 99 PID 1920 wrote to memory of 4772 1920 msedge.exe 100 PID 1920 wrote to memory of 4772 1920 msedge.exe 100 PID 1920 wrote to memory of 3856 1920 msedge.exe 101 PID 1920 wrote to memory of 3856 1920 msedge.exe 101 PID 1920 wrote to memory of 3248 1920 msedge.exe 102 PID 1920 wrote to memory of 3248 1920 msedge.exe 102 PID 1920 wrote to memory of 972 1920 msedge.exe 103 PID 1920 wrote to memory of 972 1920 msedge.exe 103 PID 1920 wrote to memory of 716 1920 msedge.exe 104 PID 1920 wrote to memory of 716 1920 msedge.exe 104 PID 1920 wrote to memory of 1200 1920 msedge.exe 105 PID 1920 wrote to memory of 1200 1920 msedge.exe 105 PID 1920 wrote to memory of 544 1920 msedge.exe 106 PID 1920 wrote to memory of 544 1920 msedge.exe 106 PID 1920 wrote to memory of 4524 1920 msedge.exe 107 PID 1920 wrote to memory of 4524 1920 msedge.exe 107 PID 1920 wrote to memory of 2968 1920 msedge.exe 110 PID 1920 wrote to memory of 2968 1920 msedge.exe 110 PID 1920 wrote to memory of 3488 1920 msedge.exe 111 PID 1920 wrote to memory of 3488 1920 msedge.exe 111 PID 1920 wrote to memory of 5272 1920 msedge.exe 112 PID 1920 wrote to memory of 5272 1920 msedge.exe 112 PID 1920 wrote to memory of 5280 1920 msedge.exe 113 PID 1920 wrote to memory of 5280 1920 msedge.exe 113 PID 1920 wrote to memory of 5576 1920 msedge.exe 115 PID 1920 wrote to memory of 5568 1920 msedge.exe 114 PID 1920 wrote to memory of 5568 1920 msedge.exe 114 PID 5568 wrote to memory of 5600 5568 setup.exe 117 PID 5568 wrote to memory of 5600 5568 setup.exe 117 PID 1920 wrote to memory of 5840 1920 msedge.exe 119 PID 1920 wrote to memory of 5840 1920 msedge.exe 119 PID 1920 wrote to memory of 5840 1920 msedge.exe 119 PID 1920 wrote to memory of 5840 1920 msedge.exe 119 PID 1920 wrote to memory of 5852 1920 msedge.exe 120 PID 1920 wrote to memory of 5852 1920 msedge.exe 120 PID 1920 wrote to memory of 632 1920 msedge.exe 122 PID 1920 wrote to memory of 632 1920 msedge.exe 122 PID 1920 wrote to memory of 3856 1920 msedge.exe 123 PID 1920 wrote to memory of 3856 1920 msedge.exe 123 PID 1920 wrote to memory of 5408 1920 msedge.exe 124 PID 1920 wrote to memory of 5408 1920 msedge.exe 124 PID 4300 wrote to memory of 5132 4300 sus.exe 126 PID 4300 wrote to memory of 5132 4300 sus.exe 126 PID 4300 wrote to memory of 5132 4300 sus.exe 126
Processes
-
C:\Users\Admin\AppData\Local\Temp\sus.exe"C:\Users\Admin\AppData\Local\Temp\sus.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\sus.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\sus.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "suss.exe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8A10.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-sandbox --allow-no-sandbox-job --disable-gpu --user-data-dir=C:\EdgeAutomationData3⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler --user-data-dir=C:\EdgeAutomationData /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\EdgeAutomationData\Crashpad --metrics-dir=C:\EdgeAutomationData --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffbfa9b46f8,0x7ffbfa9b4708,0x7ffbfa9b47184⤵PID:3004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,2256678067054019478,6282284941965622260,131072 --no-sandbox --user-data-dir="C:\EdgeAutomationData" --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2104 --allow-no-sandbox-job /prefetch:24⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:2176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,2256678067054019478,6282284941965622260,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\EdgeAutomationData" --mojo-platform-channel-handle=2140 --allow-no-sandbox-job /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,2256678067054019478,6282284941965622260,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\EdgeAutomationData" --mojo-platform-channel-handle=2536 --allow-no-sandbox-job /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --field-trial-handle=2084,2256678067054019478,6282284941965622260,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\EdgeAutomationData" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 --allow-no-sandbox-job /prefetch:14⤵PID:4772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --field-trial-handle=2084,2256678067054019478,6282284941965622260,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\EdgeAutomationData" --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 --allow-no-sandbox-job /prefetch:14⤵
- Suspicious behavior: EnumeratesProcesses
PID:3856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --field-trial-handle=2084,2256678067054019478,6282284941965622260,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\EdgeAutomationData" --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2452 --allow-no-sandbox-job /prefetch:14⤵PID:3248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --field-trial-handle=2084,2256678067054019478,6282284941965622260,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\EdgeAutomationData" --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3704 --allow-no-sandbox-job /prefetch:14⤵PID:972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --field-trial-handle=2084,2256678067054019478,6282284941965622260,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\EdgeAutomationData" --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3856 --allow-no-sandbox-job /prefetch:14⤵PID:716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --field-trial-handle=2084,2256678067054019478,6282284941965622260,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\EdgeAutomationData" --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4368 --allow-no-sandbox-job /prefetch:14⤵PID:1200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --field-trial-handle=2084,2256678067054019478,6282284941965622260,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\EdgeAutomationData" --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4356 --allow-no-sandbox-job /prefetch:14⤵PID:544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --field-trial-handle=2084,2256678067054019478,6282284941965622260,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\EdgeAutomationData" --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4432 --allow-no-sandbox-job /prefetch:14⤵PID:4524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --field-trial-handle=2084,2256678067054019478,6282284941965622260,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\EdgeAutomationData" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4872 --allow-no-sandbox-job /prefetch:14⤵PID:2968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --field-trial-handle=2084,2256678067054019478,6282284941965622260,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\EdgeAutomationData" --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4948 --allow-no-sandbox-job /prefetch:14⤵PID:3488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --field-trial-handle=2084,2256678067054019478,6282284941965622260,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\EdgeAutomationData" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 --allow-no-sandbox-job /prefetch:14⤵PID:5272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --field-trial-handle=2084,2256678067054019478,6282284941965622260,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\EdgeAutomationData" --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 --allow-no-sandbox-job /prefetch:14⤵PID:5280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings4⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:5568 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x27c,0x280,0x284,0x258,0x288,0x7ff710a85460,0x7ff710a85470,0x7ff710a854805⤵PID:5600
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,2256678067054019478,6282284941965622260,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\EdgeAutomationData" --mojo-platform-channel-handle=5472 --allow-no-sandbox-job /prefetch:84⤵PID:5576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,2256678067054019478,6282284941965622260,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\EdgeAutomationData" --mojo-platform-channel-handle=5472 --allow-no-sandbox-job /prefetch:84⤵PID:5840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --field-trial-handle=2084,2256678067054019478,6282284941965622260,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\EdgeAutomationData" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 --allow-no-sandbox-job /prefetch:14⤵PID:5852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --field-trial-handle=2084,2256678067054019478,6282284941965622260,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\EdgeAutomationData" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5168 --allow-no-sandbox-job /prefetch:14⤵PID:632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --field-trial-handle=2084,2256678067054019478,6282284941965622260,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\EdgeAutomationData" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5676 --allow-no-sandbox-job /prefetch:14⤵PID:3856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --field-trial-handle=2084,2256678067054019478,6282284941965622260,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\EdgeAutomationData" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5964 --allow-no-sandbox-job /prefetch:14⤵PID:5408
-
-
-
C:\Windows\SysWOW64\shutdown.exe"C:\Windows\System32\shutdown.exe" /r /t 03⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5132
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5424
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa397f055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:5972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5084cd0b2af13925dd6c0393bef3491e1
SHA137390af216acd8715e691e0da474c98d0a7d6f72
SHA256b0864a44eeae54ae3b441880a38739cef70783305c7e16ad4d0728128882e72b
SHA51238a7d8f1c8f868e2a842de78e3afb033b12922ec745a260ee98e432cfd995d5ff2c5a4f3d3db83d3ee831b172744a558a24d569a917b21169755bdb787ac53dd
-
Filesize
152B
MD55fca0eb28a79e19c850c99a8275edf87
SHA17ff358a7c7272f31a73a7ceaffea80d3719fa9b6
SHA256b45dc6d959bb05bd5ee664835355439b650a536eff7afa67608bad2352f6aadf
SHA5125fab3785d9eb8b11b983021f47f7ffb137288054d4d6bcd63ca71ff3f7ef438378dbbcc195759000feab5742b0062c8e1d765d25f8a4564342b503920c34cbb3
-
Filesize
20B
MD59e4e94633b73f4a7680240a0ffd6cd2c
SHA1e68e02453ce22736169a56fdb59043d33668368f
SHA25641c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304
SHA512193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337
-
Filesize
4KB
MD54f74cc22d2657245302086ce9d2818dc
SHA1947aab2baae778fca9dc6db160e1b84f6b7c4f3d
SHA256c55dac773edf77237ca362f583259cc20dd2070db33ed831229c8a9dca15c874
SHA512da90416f9594cae272d3c5b19a836cdc0cb49d8dcc759c3743e14281d51423165d7604b97cb27ef5dd8dadc3d83b51bdfb8289e7d15b4ce06abd0acfc5c21389
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
5KB
MD57fbae3badb452f3b78ae7fd3cd989b75
SHA1ac502bdfe80afa6b160686084c9713cb16a45a0f
SHA256e6c17959100b5d7f063e92b26a564915519535b287856b34d15894c90299aac7
SHA512adf825e36c04514be1fa19a567b44fd5e41b6f3dc3b110e030a44ecde79846f0a66ca521c6f01c7f2478b23a37af5d72f86b7a59fce7e3ae035a45c5d7d9d8da
-
Filesize
24KB
MD5aab18e5a6b67879b9f975bde36c9f02d
SHA10350d0e92839cd3abdba3409de09bf39423cd7f0
SHA25692bf120f056e4e43a047264c4462a8bec43f7aa89b041fbaf9ddb4927d3944f6
SHA5123ed3c22c1f74f468766cc227bad8298e384c17805295d3631477844033e8beec08b491332b13adea7b2e358790219247281e3c6e6e044c4983daec062edc4cd2
-
Filesize
24KB
MD5c51254c5b839db570926f181757a87af
SHA1c86a61a03c23e12e64d9716019f34baa747e7f16
SHA256753cf946b67743950c009b7ace22221645922f5ce969981f58ccf3deed3fbb2a
SHA512efc647ed791ad34459a704b17e4361dc2e17336e5553e8ab9bab6b72ae91d86b1ca6e8ab99b35eeb64cbed09e036ef40707bb5748f2c1d7800d8d9e02b197f77
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
45KB
MD5abc9eef67fe0bd1ec7a09ded620a3d76
SHA1e6ac893dbbb2fbe449463b75ec6831df208ee9af
SHA256965a32e8b7471c231484f575318a8d4ce4ce442ad7644a330515ace6f5678465
SHA512f5ebd783897035b6b973b29d6913870af02099ca231bc8eaec5aa8d17776846683fd385cbed46d6010b01cf515caa37a694e9b3a0c6a27b73fd9a0454a666293
-
Filesize
1KB
MD525eb3818f0cb98ed59a6c13214be6b8d
SHA14f6777adaf267d631031283198ce2860c9822cd5
SHA2560c3179cb64d898a5c361d5ebbb95fb566c96a2e150e07288a283df545667857c
SHA5126e2f0a746d754bc15fe45d7edd4f7c004d58eb8e15e08c499fd1e1e40d248e8d2bcf58f1f5447470292f4a25499132682e12961356a68a6f8551801ba6410667
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5e202742ef5e12d99bfd4eb653b903cfa
SHA11958578f8bc8381f6bd65ab248387789def29a97
SHA2568d00a6d9e38d3c46b243a4322ab3f67439c2e27a8134972846126e83148a52d4
SHA512762c919d2d549a0028ce48f51372fb655bc6a5e4fc10420353293cc33ced849fce2df8377a02a3869600efa881501d0c2d03e7ea47b7a99a86739a755aa32ed8