Analysis
-
max time kernel
115s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2025 18:33
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/q0xgdS
Resource
win10v2004-20250129-en
General
-
Target
https://gofile.io/d/q0xgdS
Malware Config
Extracted
silverrat
1.0.0.0
contract-released.gl.at.ply.gg:25964
sergADEwxve_eceeADEUdfseef
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
discord
https://discordapp.com/api/webhooks/1302520798933684265/tWVuRmMGAhojEcmdSKJWo2Eeh5507_c05ZIwM-hG5OX9G_HzVXO0dnJkhD7ydkr2zaJY
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
endob2RsQ1pvdE5HV0ppT0pLRUZTZmRBUkREbHpT
-
payload_url
https://g.top4top.io/p_2522c7w8u1.png
-
reconnect_delay
4
-
server_signature
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
Extracted
xworm
contract-released.gl.at.ply.gg:25964
-
Install_directory
%Public%
-
install_file
SecurityHealthSystray.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000d000000023c61-406.dat family_xworm behavioral1/memory/2536-415-0x0000000000150000-0x0000000000168000-memory.dmp family_xworm -
Silverrat family
-
Xworm family
-
pid Process 4868 powershell.exe 4388 powershell.exe 3656 powershell.exe 288 powershell.exe 2452 powershell.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3132 attrib.exe 2392 attrib.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\Control Panel\International\Geo\Nation te.exe Key value queried \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\Control Panel\International\Geo\Nation AWP.GG.exe Key value queried \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\Control Panel\International\Geo\Nation $77Google Chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\Control Panel\International\Geo\Nation synapse.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk AWP.GG.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk AWP.GG.exe -
Executes dropped EXE 5 IoCs
pid Process 512 synapse.exe 1084 te.exe 2536 AWP.GG.exe 3892 $77Google Chrome.exe 4948 SecurityHealthSystray.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Users\\Public\\SecurityHealthSystray.exe" AWP.GG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\free\\$77Google Chrome.exe\"" te.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 141 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2684 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" msedge.exe Key created \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\NodeSlot = "4" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1" msedge.exe Key created \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\0 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" msedge.exe Key created \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupView = "0" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\MRUListEx = 00000000ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} msedge.exe Key created \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202020202 msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3} msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0 = 6000310000000000445a5194100053594e4150537e310000480009000400efbe445a5194445a51942e000000143a020000000d00000000000000000000000000000034d11a01730079006e0061007000730065002000280031002900000018000000 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202 msedge.exe Key created \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 msedge.exe Key created \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" msedge.exe Key created \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\NodeSlot = "3" msedge.exe Key created \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" msedge.exe Key created \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\MRUListEx = ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" msedge.exe Key created \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\IconSize = "48" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\MRUListEx = 00000000ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 msedge.exe Key created \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByKey:PID = "0" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" msedge.exe Key created \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\LogicalViewMode = "3" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\FFlags = "1" msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Downloads" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616193" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1932 schtasks.exe 4960 schtasks.exe 748 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 55 IoCs
pid Process 4516 msedge.exe 4516 msedge.exe 2792 msedge.exe 2792 msedge.exe 5068 identity_helper.exe 5068 identity_helper.exe 2692 msedge.exe 2692 msedge.exe 2628 msedge.exe 2628 msedge.exe 4360 msedge.exe 4360 msedge.exe 3000 msedge.exe 3000 msedge.exe 1084 te.exe 1084 te.exe 1084 te.exe 1084 te.exe 1084 te.exe 1084 te.exe 1084 te.exe 1084 te.exe 1084 te.exe 1084 te.exe 1084 te.exe 1084 te.exe 1084 te.exe 1084 te.exe 1084 te.exe 1084 te.exe 1084 te.exe 1084 te.exe 1084 te.exe 1084 te.exe 3304 msedge.exe 3304 msedge.exe 3656 powershell.exe 3656 powershell.exe 3656 powershell.exe 288 powershell.exe 288 powershell.exe 288 powershell.exe 2452 powershell.exe 2452 powershell.exe 2452 powershell.exe 4388 powershell.exe 4388 powershell.exe 4388 powershell.exe 2536 AWP.GG.exe 2536 AWP.GG.exe 4868 powershell.exe 4868 powershell.exe 4868 powershell.exe 3892 $77Google Chrome.exe 3892 $77Google Chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4360 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 20 IoCs
pid Process 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeRestorePrivilege 408 7zG.exe Token: 35 408 7zG.exe Token: SeSecurityPrivilege 408 7zG.exe Token: SeSecurityPrivilege 408 7zG.exe Token: SeDebugPrivilege 2536 AWP.GG.exe Token: SeBackupPrivilege 5032 vssvc.exe Token: SeRestorePrivilege 5032 vssvc.exe Token: SeAuditPrivilege 5032 vssvc.exe Token: SeDebugPrivilege 1084 te.exe Token: SeDebugPrivilege 3656 powershell.exe Token: SeDebugPrivilege 288 powershell.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 4388 powershell.exe Token: SeDebugPrivilege 3892 $77Google Chrome.exe Token: SeDebugPrivilege 4868 powershell.exe Token: SeDebugPrivilege 4948 SecurityHealthSystray.exe -
Suspicious use of FindShellTrayWindow 45 IoCs
pid Process 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 408 7zG.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 4360 msedge.exe 4360 msedge.exe 4360 msedge.exe 4360 msedge.exe 4360 msedge.exe 3000 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 3304 msedge.exe 2536 AWP.GG.exe 3892 $77Google Chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2792 wrote to memory of 4772 2792 msedge.exe 82 PID 2792 wrote to memory of 4772 2792 msedge.exe 82 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4312 2792 msedge.exe 84 PID 2792 wrote to memory of 4516 2792 msedge.exe 85 PID 2792 wrote to memory of 4516 2792 msedge.exe 85 PID 2792 wrote to memory of 2884 2792 msedge.exe 86 PID 2792 wrote to memory of 2884 2792 msedge.exe 86 PID 2792 wrote to memory of 2884 2792 msedge.exe 86 PID 2792 wrote to memory of 2884 2792 msedge.exe 86 PID 2792 wrote to memory of 2884 2792 msedge.exe 86 PID 2792 wrote to memory of 2884 2792 msedge.exe 86 PID 2792 wrote to memory of 2884 2792 msedge.exe 86 PID 2792 wrote to memory of 2884 2792 msedge.exe 86 PID 2792 wrote to memory of 2884 2792 msedge.exe 86 PID 2792 wrote to memory of 2884 2792 msedge.exe 86 PID 2792 wrote to memory of 2884 2792 msedge.exe 86 PID 2792 wrote to memory of 2884 2792 msedge.exe 86 PID 2792 wrote to memory of 2884 2792 msedge.exe 86 PID 2792 wrote to memory of 2884 2792 msedge.exe 86 PID 2792 wrote to memory of 2884 2792 msedge.exe 86 PID 2792 wrote to memory of 2884 2792 msedge.exe 86 PID 2792 wrote to memory of 2884 2792 msedge.exe 86 PID 2792 wrote to memory of 2884 2792 msedge.exe 86 PID 2792 wrote to memory of 2884 2792 msedge.exe 86 PID 2792 wrote to memory of 2884 2792 msedge.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3132 attrib.exe 2392 attrib.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/q0xgdS1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff93e1f46f8,0x7ff93e1f4708,0x7ff93e1f47182⤵PID:4772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:22⤵PID:4312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2860 /prefetch:82⤵PID:2884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:12⤵PID:1328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:12⤵PID:1736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4732 /prefetch:12⤵PID:908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5064 /prefetch:82⤵PID:3524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5064 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3604 /prefetch:12⤵PID:1804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5316 /prefetch:82⤵PID:4616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5200 /prefetch:12⤵PID:1648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5712 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5772 /prefetch:12⤵PID:3796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6032 /prefetch:12⤵PID:4248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5932 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5972 /prefetch:12⤵PID:680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:12⤵PID:2908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6128 /prefetch:12⤵PID:1224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5732 /prefetch:12⤵PID:5072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6360 /prefetch:12⤵PID:3716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6064 /prefetch:12⤵PID:4776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6204 /prefetch:12⤵PID:2700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6052 /prefetch:12⤵PID:5076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:12⤵PID:4236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6600 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5504 /prefetch:12⤵PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6536 /prefetch:12⤵PID:2084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4656 /prefetch:12⤵PID:1136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5904 /prefetch:12⤵PID:3372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5304 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2148,1117106636870099824,11848850086550552610,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6520 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3304
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3960
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1136
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4236
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\synapse (1)\" -spe -an -ai#7zMap15319:84:7zEvent67591⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:408
-
C:\Users\Admin\Downloads\synapse (1)\synapse\synapse.exe"C:\Users\Admin\Downloads\synapse (1)\synapse\synapse.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
PID:512 -
C:\Users\Admin\Downloads\synapse (1)\synapse\te.exe"C:\Users\Admin\Downloads\synapse (1)\synapse\te.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1084 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\free"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3132
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\free\$77Google Chrome.exe"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp16D6.tmp.bat""3⤵PID:304
-
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:2684
-
-
C:\Users\Admin\free\$77Google Chrome.exe"C:\Users\Admin\free\$77Google Chrome.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3892 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Google Chrome.exe5⤵PID:4424
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77Google Chrome.exe" /TR "C:\Users\Admin\free\$77Google Chrome.exe \"\$77Google Chrome.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST5⤵
- Scheduled Task/Job: Scheduled Task
PID:4960
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Google Chrome.exe5⤵PID:1120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc daily /tn "Google Chrome_Task-DAILY-21PM" /TR "%MyFile%" /ST 21:005⤵
- Scheduled Task/Job: Scheduled Task
PID:748
-
-
-
-
-
C:\Users\Admin\Downloads\synapse (1)\synapse\AWP.GG.exe"C:\Users\Admin\Downloads\synapse (1)\synapse\AWP.GG.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2536 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\synapse (1)\synapse\AWP.GG.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'AWP.GG.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\SecurityHealthSystray.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SecurityHealthSystray.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4388
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SecurityHealthSystray" /tr "C:\Users\Public\SecurityHealthSystray.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1932
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
C:\Users\Public\SecurityHealthSystray.exeC:\Users\Public\SecurityHealthSystray.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4948
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
152B
MD59bfb45e464f029b27cd825568bc06765
SHA1a4962b4fd45004732f071e16977522709ab0ce60
SHA256ceb8f1b0aaa1ba575c3704e73fd77edf932d68c8be902b33f1ba3b1d130cd139
SHA512f87cce8bb5489b56027f5a285b948b639a1c7b0f213a111f057235177e5bffc537627c82586736704e398a0185cf2ad8ba8cdee788531fb753a2d08f16e906c7
-
Filesize
152B
MD5ae2a8f2ebc841509f7b978edf590d3cd
SHA191358152e27c0165334913228005540756c35bd3
SHA256631550765e3db02be0709748c0634a2cfdab711cea94f5890854d0c1dfbcb214
SHA512e52180dd175f1e6ff72d76400085869387cd70da33919de219a04dc26871e8421e93b22e7c59125c19c6ee54a8a8f742d796ac68ea9077c9dab5f03b80967d11
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5e5d34ad1fc2db78f4a5edeb45a3563fb
SHA16a931b0ad1ceaee5555919e2a3deade132fba646
SHA2560bc9b61e3f4697fee9a7e8c80089f6a92dce2d0895feed42524a0c608bc73b43
SHA5129f22d2101dbc70caa81dfbed708d9c209e44e23b97dd162f04a560cac17c417764ff612152f505144d3af77fed81709f2ab9c2cefa382e9856b9dd3c20b6c1c3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD534c3f888f6b60095b6399823b6e903d9
SHA16630253b7d0e1b0387c10ec94aaa84f06631820e
SHA256c97d7de30827314c17fde12ac078b013c5a65b303bac62c9395adf7d0f34ed39
SHA512970b838aa5bf57cdb2e9db814b02065a5d161191b4f58e8e4ebbb1a3acaa29b0e17d9c144e2bc8854c53ff0cffbe8346dce3dacf9d8d80bebd3bdc665f939642
-
Filesize
2KB
MD56e1adcbf5143514acff70234783f5349
SHA18bdae93ef8320aae3c20d3dd6083cf7d79a5aecb
SHA256a297e1b9ed30b0ce2d994a39df0a34c3d6127c63861a1c1163b99278a232c9b7
SHA5129f3249a3e7efb553027b6cc0322e801455bc9503a50d12e7fb8dd48561b00ccf4b4385c6d30d98c5035f40f4896378e148564e69daa95c4252548a3295552e82
-
Filesize
7KB
MD5c58611f37362729f7482c6adba4e4ac9
SHA1f3f079c16ebc914f69713ae40bcc0a0c4fcf59f3
SHA2568b9d7840a61bcc49817c6efc4a4218653e45ae08a1b274b48f71173e114e87e0
SHA5124705566c7738775792855955993762a920891412bb16ca180d1ad0226006f527a75f31c421bc5736a9f12cc23576473d18a8ef33b3cd0568873c422df6b521c5
-
Filesize
8KB
MD55b43d6408e80f9244d0ccef314a560c2
SHA1d6089e2048100660fa3fffeefb4d1d9646b40112
SHA256cc0b5fc4f7e5fc4b88536ad5349227d8ecb762df0ca9118fdae615406f993953
SHA512075452cd1a38c49797b2b57a7a6071bb440a697d8d29a7a1e1831b319a3cce83c98f51dd4aeef2b54b9c14a49231bfbcc69d596783109eb77d2a45bfa4d6cc69
-
Filesize
6KB
MD5b3f90828bc7ffa39921fd78e20106a6d
SHA13b6025833e3b480e817087c1b05cfb240444535b
SHA256d2bb3aadaad9c3ea9aee2ff74e74740acc901058fbe79945237452b66a2c129c
SHA512d5bdaab0cbda8cab26ff7e61581e8902b9562d5b2ba3c7febbdf8a79f531b5fa296736078949cc1cf9bc41ae20aae743c88619cb2a9f3f42a3cd3fd4f29e8826
-
Filesize
8KB
MD58dc1d36fceadacafe1d63217631e9edd
SHA1e05be42dbf1407fda8cfa0ba6fd9adb302fae514
SHA2561b32dac401ddc28abd941d7a4913a710b10302119c7eef9960407737c9a3943e
SHA512540b996e1e8b651e4a9721c957e7909ee1700435ac3755e217d3ca98c3997a6541c82ee869430e6f4be584ccb4a74d12f0057a2bb68a2e23a888fb7b71a0ab4f
-
Filesize
6KB
MD54447b0e90489fa1596a5e6186f68d445
SHA14340d7d311f0c0f0a0c9cf3676cd96beb2bd9fce
SHA256e7bbf49277a2b52fde9763fc960c140dd6f49fd8981f841469b10c8d2a45fbb6
SHA51240e535eba17d18a79c78d1ae28be56d0755966ce0eea1f086b73262d4010811e94fdd6a664de6ab5cb8bb61b6b22705d0d918e3018e84d610f799968fce0751a
-
Filesize
1KB
MD50ab350b65a484c25ae24a6584109ddf0
SHA142e2592b7731cc1b6b8d091cc909c3168d7dfbed
SHA25686fcd14b521b3817df11fea49d7251d1c0ee512b38db35af409ea6c5de823d7f
SHA512de29ec531a985cf6e6ec8b9ed80e4d96f0ccd609d7dd76a4325242811019ae3cbf535a7550c58cd6f456eec3d00823c0f92e9aba2af3c0844e2db94a5efdfe9e
-
Filesize
870B
MD583e6716edc18bde146d48b23e170a8f4
SHA110848ef104c206ad46ec988606c789d262c8bc43
SHA2560ae98a4d4a0b66e1e40727ee160bf14a5767dd17a5fe68a7b895418cc6c9fb51
SHA512767589fc5fee848130f0690ecf192449c7b40baeb324b26556adba0c530c4f86d9c63d53d38a8917b5f23765a0be51d90ddeb34b672b44fda0c2cd7716f28562
-
Filesize
370B
MD58ea357d50abfc55a79e5237abe075597
SHA1e1ec035c3e8722fba7b30b65296850c651027f6c
SHA25609b2f1b92a26d9fd36695c8ca64a135ca09595fb0f56c66b20d3c791f90fbc1a
SHA5121f98fcdaab5a7480a40859dfdd69bc3989a7d893d282aa731a19d11b52dab9c1488568c7f590131557470db6068ea417e44bda4f39c4980177f336f39c4ad4f5
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5c2ff44fc5e2503c97db7aac9f715972d
SHA1ae19da2bf6276171946249da25d8c741c458a8c0
SHA256e6aeb8bd24091ad93d3234eb7e0a4a206713658f5380bc154dbbeab447f12092
SHA512379c0c1b668b6d0b167aa4a415f1c2f779decc432869e2c60635204247b8495352579e873998ed7525283702e0e2a7e9a35516e569d5effb0d34119235519596
-
Filesize
11KB
MD56647c16cb264f8aac9b2cf6dbc0b8ea9
SHA1351164d711757a9de8a7dd4ff9f04b6f5106107e
SHA2561b56e868e8e448676023925cfb45d14109947ce715e4dcd77492bcb2339d92cb
SHA5122e17a1912ac7b9ae16049edf15308bafdbc0e022eb5a722bfc0e8c8c25bbc3685eb23062661988cffd4f18c3d57b0e96cc94a56aa44d47866724e52b0c9cf6dc
-
Filesize
11KB
MD5258ff9755fd0c3ffc38382d29dcff694
SHA1b84f5ff16f268217a6e5988b9b46707043abaaae
SHA2562f8109214516700d96cda47110821f5851c6be8811cf5a37c5a30c1b79eada20
SHA51201c03796b8f476a9cefe4c52dc3abbb322db57319378c92e81765fea2f61669490115344a2f7b6f2f0e159629f00102ff1422b46cfeab304914559fbd2450e68
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5caeccfbc1080c2cc7607f0800c67c6d6
SHA1f12c59455b4e250a4f78f98f279cbc56de91dbbf
SHA2568907a64ac5f6a0ca743b1d90b028a4b5ceeb790dec5fc727da8a12c8e086d2fe
SHA512e37f05386becd00f2edca70ba56d0ac11361a17e1c76c2ec706eddd3150138a54ba9257d79b9c7eaeb345dd406bc0e1a59b9ec7c970a07b6e989c2839f09c038
-
Filesize
944B
MD5e60eb305a7b2d9907488068b7065abd3
SHA11643dd7f915ac50c75bc01c53d68c5dafb9ce28d
SHA256ad07460e061642c0dd4e7dfa7b821aacce873e290389e72f708e9f3504f9d135
SHA51295c45afec6fa4e0b2a21edd10a6b2dc30568810c67bc9bc34d98ab111c48261f377a370583adb27e08616b0108026c119493b1b093b52ce931117e646b46cb7b
-
Filesize
944B
MD507a771c4f31f62b2d04e2befaa36dce7
SHA1662952ede6c1acbb575e8149a5ac2f08edade811
SHA256a2df2570980e1123d9af8e12a27a82d3a4d332f0e7dd44e4e225743207c099b3
SHA5129e339a2d0bfaf5bbe5252f69061652c5880fe1233930830ca7190a65516366e05129907b1656a6790c0093ad82ac73ddee6738d0b78ecb1e3d888f467b889fe9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
149B
MD520048cee47b9eb66cf6b4981b5ad21e9
SHA1336ec79c5902efc1810305c5d7189a37f5acf0d5
SHA256c962602b3845b09fe40ec2d0a1908b03846f64c7bc7ae5aa9342e71d26c1429a
SHA512e07d6ceece32ece00ca8494561fa405e288abf9ffc3db9fff75f7d2dc481bc1a31b4cf87924e5d06b202e629d16c8c4a06303530c00fd387b64af0e943c35e54
-
Filesize
70KB
MD53ed38f3c8f5f0456b05a2c96eb34ffc1
SHA1edb4db62553861706ed938db5222ebc190e65717
SHA25674aabe033d783724fb0cb4ca2db17a15f721a42c7e25dabe4fe4c2f033170b08
SHA512e3cfe97130843a72fcf6c17831bd4a16a259b9005bf12bdb771b153ae19e0a5ffcf354777a9774aff273333165b5ecc358b8052ab59216401aa0f6bf58c24e51
-
Filesize
1.2MB
MD58363219b62cf490fea5571d5b779c174
SHA13d259f711d21053b7323a740e8c256ca77c64efd
SHA2569840c97b35afb77418d541ef2f1b5da93c0d7d9632c334ec7444ceadeb0f9fa8
SHA51270874a58bbcc263e1c929e479bde31e731cb26cec6a51081f3d33ae37be32b4c9e96a36306d997f12a81e0867bc13a0c32baf14c52b9f1dfab894decf7305a22
-
Filesize
885KB
MD56b925e76031977df9fcab81c4b5453b6
SHA153424cbe178d508f6e47cdc8ceae130f672d49d4
SHA25670c6f07be1bc97344a0af144408e51d919b185a327ecaa7deddc59b7661f3727
SHA512e6bf0b2427bb0410652a11a67970427787266d8cd3c71625ac82ee6e11959f78aadf443cc12bc01815c92f366bd961654f9cec5ba9c8d5fb109d39fcc809efc6
-
Filesize
45KB
MD5ad919e56ab4c6bdb911ff10336033d5a
SHA1b521c84f13dc24e50352781cb8bad0e5081a05c8
SHA256058df0b1c51114ba24b230d143fd4ec5da68e3f41b8932c1ec02256f8e71ed04
SHA512b0f95067d070c190b91d9a8f11e075e3126b3fe81a3c83d49069e4e344130f8dcd8dc329767405902c6ba053234edba3751a03e3165bc7ecb2c925a89262abfc
-
Filesize
798KB
MD5318cb406348935327945bef0784ffd92
SHA1f58b7a1a8d0688dca4e0f0de03bb8461a000ec23
SHA25628e91bacc56ecf12fb8209d5526d2d5a6279226617b01d7461196ee6fcc361ce
SHA512b7a348f7f1c3b21bbf3f41865bde7e7d31ded80f04c875092661a485de3b6a60dcbec633b75c14428216dec0c4b77ba7b4520f6c07a4981841b7affbf9b69197