Analysis
-
max time kernel
172s -
max time network
263s -
platform
windows11-21h2_x64 -
resource
win11-20250207-en -
resource tags
arch:x64arch:x86image:win11-20250207-enlocale:en-usos:windows11-21h2-x64system -
submitted
08-02-2025 07:51
Static task
static1
General
-
Target
Dangerous RAT.exe
-
Size
7.2MB
-
MD5
302cb7218c3275c139ac070dae4f4daa
-
SHA1
bcf24a42ae53f36863caa8b9c49a67d6a2bbc223
-
SHA256
0079ba87b80bba1dbeb2fb1ea7361f7a44d0c4e9d55995c28b3329e9265a8c14
-
SHA512
118819ac3011e0cb6222e883c95d179a970b8166dccdff7ed3bdeb34d1f67a5eee1ef2b251d708fd67b07835eb67cdbfcf877bb722f35a4dd086e38bf98c8adb
-
SSDEEP
196608:/btBPRnfvon6IZYhydLLCdsflb8MKHTdas:7ZQ60LyS8MSas
Malware Config
Extracted
xworm
3.0
3skr.uncofig.com:9999
wRjQMjeNtaZnUCMU
-
Install_directory
%AppData%
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot7942324376:AAFz5Z-GdKIj1CePZyqIUmvNWOymMRw8Lmk/sendMessage?chat_id=2078478344
Signatures
-
Detect Neshta payload 2 IoCs
resource yara_rule behavioral1/files/0x001900000002b0cb-21.dat family_neshta behavioral1/memory/4344-32-0x00000000003A0000-0x0000000000EDE000-memory.dmp family_neshta -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x001900000002b0ca-7.dat family_xworm behavioral1/memory/2488-16-0x0000000000490000-0x00000000004A0000-memory.dmp family_xworm -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Xworm family
-
Executes dropped EXE 2 IoCs
pid Process 2488 set.exe 4344 Dangerous RAT 2020 Cracked by Unknown Venom.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2076 4344 WerFault.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dangerous RAT 2020 Cracked by Unknown Venom.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wermgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2268 MicrosoftEdgeUpdate.exe 4568 MicrosoftEdgeUpdate.exe 392 MicrosoftEdgeUpdate.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier wermgr.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS wermgr.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2420732851-834218046-3184189440-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.WindowsTerminal_8wekyb3d8bbwe\StartTerminalOnLoginTask taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-2420732851-834218046-3184189440-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2488 set.exe Token: SeDebugPrivilege 4344 Dangerous RAT 2020 Cracked by Unknown Venom.exe Token: SeDebugPrivilege 5040 taskmgr.exe Token: SeSystemProfilePrivilege 5040 taskmgr.exe Token: SeCreateGlobalPrivilege 5040 taskmgr.exe Token: 33 5040 taskmgr.exe Token: SeIncBasePriorityPrivilege 5040 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1124 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4080 wrote to memory of 2488 4080 Dangerous RAT.exe 88 PID 4080 wrote to memory of 2488 4080 Dangerous RAT.exe 88 PID 4080 wrote to memory of 4344 4080 Dangerous RAT.exe 90 PID 4080 wrote to memory of 4344 4080 Dangerous RAT.exe 90 PID 4080 wrote to memory of 4344 4080 Dangerous RAT.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dangerous RAT.exe"C:\Users\Admin\AppData\Local\Temp\Dangerous RAT.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Users\Admin\AppData\Local\Temp\set.exe"C:\Users\Admin\AppData\Local\Temp\set.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Users\Admin\AppData\Local\Temp\Dangerous RAT 2020 Cracked by Unknown Venom.exe"C:\Users\Admin\AppData\Local\Temp\Dangerous RAT 2020 Cracked by Unknown Venom.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4344 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4344 -s 8683⤵
- Program crash
PID:2076
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations --always-read-main-dll --field-trial-handle=4132,i,4394325843839162066,5593665872770115114,262144 --variations-seed-version --mojo-platform-channel-handle=3848 /prefetch:141⤵PID:3980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4344 -ip 43441⤵PID:2772
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5040
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RSt4YkF6Nlk2c1UxMjg5YlM2cWw0VlJMYmtqZkJVR1RNSnNqckhyNDRpST0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRldGltZT0iMTczODk1NTM0NSIgb29iZV9pbnN0YWxsX3RpbWU9IjEzMzgzNDI3OTQzMzU2MDAwMCI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIxNzk4NjIiIHN5c3RlbV91cHRpbWVfdGlja3M9IjU1MDM2MzE5MjEiLz48L2FwcD48L3JlcXVlc3Q-1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2268
-
C:\Windows\SysWOW64\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "3428" "1268" "1160" "1272" "0" "0" "0" "0" "0" "0" "0" "0"1⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:1616
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NTFFQUVBODAtNzcxNC00NjYzLUJBNUItQzg5QTA0NzMxNTY5fSIgdXNlcmlkPSJ7QjE5QUIzQkUtQjlBRS00QkU1LUI4QTktQzMzRTlGMUJGQUE1fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntBMjk3RTc0Ri0xOTZBLTQzMTAtQTYwOC0wNjA1NkY5QTZEMTJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iMiIgcGh5c21lbW9yeT0iNCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9Ins1NkVCMThGOC1CMDA4LTRDQkQtQjZEMi04Qzk3RkU3RTkwNjJ9IiB2ZXJzaW9uPSIxMzIuMC4yOTU3LjE0MCIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRldGltZT0iMTczODk1NDg2MCI-PGV2ZW50IGV2ZW50dHlwZT0iMzIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjQiIHN5c3RlbV91cHRpbWVfdGlja3M9IjU1MDkyNTY5ODMiLz48L2FwcD48L3JlcXVlc3Q-1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4568
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NTFFQUVBODAtNzcxNC00NjYzLUJBNUItQzg5QTA0NzMxNTY5fSIgdXNlcmlkPSJ7QjE5QUIzQkUtQjlBRS00QkU1LUI4QTktQzMzRTlGMUJGQUE1fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins0MTdGMkYxNi1GOUJELTRFOEYtODRDOS1DNEU3OTNEQTUzNUF9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iMiIgcGh5c21lbW9yeT0iNCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTk1LjQzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCIgY29ob3J0PSJycmZAMC45NCI-PHVwZGF0ZWNoZWNrLz48cGluZyByPSIxIiByZD0iNjYxMiIgcGluZ19mcmVzaG5lc3M9Ins3MUVFRkRENy0zNTlBLTREOEQtQkNGNC04RkRCMDAzREZCREF9Ii8-PC9hcHA-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-PHBpbmcgcj0iMSIgcmQ9IjY2MTIiIHBpbmdfZnJlc2huZXNzPSJ7MkI1Qjg0NDktMDIxQS00QTc3LTlDNEUtNzMzNDNDM0Q3QjI1fSIvPjwvYXBwPjwvcmVxdWVzdD41⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:392
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=4660,i,4394325843839162066,5593665872770115114,262144 --variations-seed-version --mojo-platform-channel-handle=4136 /prefetch:141⤵PID:4112
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations --always-read-main-dll --field-trial-handle=5156,i,4394325843839162066,5593665872770115114,262144 --variations-seed-version --mojo-platform-channel-handle=4028 /prefetch:141⤵PID:404
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1124
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=4032,i,4394325843839162066,5593665872770115114,262144 --variations-seed-version --mojo-platform-channel-handle=3068 /prefetch:141⤵PID:4568
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
379KB
MD56246d0aca730d92bf7a41a7e3fa62a74
SHA181858d171a0bd45c03b6f2757c293c5264db67b0
SHA256d9837d9c92bbe61c8137b3ab47c2555d715bee1abbd5f8122c4b0218e31ee5e3
SHA512f559c201c7861bf22e036d8644908a7c580dc70c1daf258c81dcfd3c38e226872e77028e94a7d62d29ce10c17e79d772d3ac1493fc323b4398fc081bda23b40f
-
Filesize
404KB
MD54dcfc4e125f81f38cd46ba49b45d901d
SHA1b1de84305c8ca772f034c5ac846cab1349924ddf
SHA25657d892f084746fa84bfa0f3dc0e97a76cef940196d74fcaba5360fd793c52879
SHA5120530960c040fc383eccfde5d8a42afd83e9e7c183721fce484b4eee7c26cbe96decc008c22df7f3bf2a0917baecbb907b2341e1bfa38f6361361df97c0798300
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize23KB
MD5bb64c1d346a3ce7f7b9e6d164e292bb0
SHA13f7ccbe46307d91cb2a8b5dabf99454bde028674
SHA25691646c4e3a6551815706c64ddba13c59f7212cc47ef9d2661c1a8a225709d4f5
SHA5124a426f4baa3d82f36f05a02e657cc7eefeb319a6a716d5b25300c1a783dd4aefeceaefbb741c171fa598fec9a570a2f0d42c96e8679d8381184712917aa46006
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize23KB
MD5aaa2726b0ca5278c3caa4abe3ff0c580
SHA1dda54db5a8bcc53837905f2062c5351583847303
SHA2560f5f27c3af878eda9a4585e20ead15fbdcd75538dc6cfece34398e4e9d526b90
SHA5128e19bb06c5feaf317d1687f9e769a73a06d228844ae1ea7c7165a92c7ad15cdc9ff40efbb79e8528c3e5cfa384996bede72700dd4e5335bf5483555835c43f5c
-
Filesize
11.2MB
MD5fb40ba1b494af4057ab259bba5f33fe6
SHA1b872393a07d3949947a41871132b736c00c771bb
SHA25640a82c50b9875698551a2f6dd4f71fc23b4a04eeec655a4746111279ef57d2ac
SHA512f2feec8be6578aa273efd363ae1eba0862fc240a441fd8d1f14942fda241e34896e7b76179d7132af97f18acdf13afd4032f1874a9b20cc04120706beff9e804
-
Filesize
38KB
MD5e1929d0781ff08abf8be3051479043b6
SHA10605a5657e022bd1cadf80f13446c678728dcde9
SHA256b4ae6a462c5f24bec5870f6e92d94a00b1e1a4abd95e5433d6ac99a0f9d92042
SHA512fb47c341b636293d500f1892f02e2be2b16bd0301eedc0c30025c00ae22ce3fe6d42abc0a4837cc5551eeed6cd5bbe815a0301db86bac6a84177a6c103d54d27