Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
160s -
max time network
165s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
26/01/2024, 22:05
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.caribjournal.com
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
https://www.caribjournal.com
Resource
win10v2004-20231215-en
General
-
Target
https://www.caribjournal.com
Malware Config
Signatures
-
Blocklisted process makes network request 5 IoCs
flow pid Process 191 3580 WScript.exe 194 3580 WScript.exe 196 3580 WScript.exe 198 3580 WScript.exe 209 4144 WScript.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 2336 msedge.exe 2336 msedge.exe 3188 msedge.exe 3188 msedge.exe 3160 identity_helper.exe 3160 identity_helper.exe 5384 msedge.exe 5384 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 4352 msedge.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
pid Process 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3728 taskmgr.exe Token: SeSystemProfilePrivilege 3728 taskmgr.exe Token: SeCreateGlobalPrivilege 3728 taskmgr.exe Token: 33 3728 taskmgr.exe Token: SeIncBasePriorityPrivilege 3728 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe 3728 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3188 wrote to memory of 3524 3188 msedge.exe 85 PID 3188 wrote to memory of 3524 3188 msedge.exe 85 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2372 3188 msedge.exe 86 PID 3188 wrote to memory of 2336 3188 msedge.exe 88 PID 3188 wrote to memory of 2336 3188 msedge.exe 88 PID 3188 wrote to memory of 632 3188 msedge.exe 87 PID 3188 wrote to memory of 632 3188 msedge.exe 87 PID 3188 wrote to memory of 632 3188 msedge.exe 87 PID 3188 wrote to memory of 632 3188 msedge.exe 87 PID 3188 wrote to memory of 632 3188 msedge.exe 87 PID 3188 wrote to memory of 632 3188 msedge.exe 87 PID 3188 wrote to memory of 632 3188 msedge.exe 87 PID 3188 wrote to memory of 632 3188 msedge.exe 87 PID 3188 wrote to memory of 632 3188 msedge.exe 87 PID 3188 wrote to memory of 632 3188 msedge.exe 87 PID 3188 wrote to memory of 632 3188 msedge.exe 87 PID 3188 wrote to memory of 632 3188 msedge.exe 87 PID 3188 wrote to memory of 632 3188 msedge.exe 87 PID 3188 wrote to memory of 632 3188 msedge.exe 87 PID 3188 wrote to memory of 632 3188 msedge.exe 87 PID 3188 wrote to memory of 632 3188 msedge.exe 87 PID 3188 wrote to memory of 632 3188 msedge.exe 87 PID 3188 wrote to memory of 632 3188 msedge.exe 87 PID 3188 wrote to memory of 632 3188 msedge.exe 87 PID 3188 wrote to memory of 632 3188 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.caribjournal.com1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcf5e346f8,0x7ffcf5e34708,0x7ffcf5e347182⤵PID:3524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,14463761265286784304,4283576527356578103,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:22⤵PID:2372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,14463761265286784304,4283576527356578103,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2532 /prefetch:82⤵PID:632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,14463761265286784304,4283576527356578103,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14463761265286784304,4283576527356578103,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:12⤵PID:2504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14463761265286784304,4283576527356578103,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:12⤵PID:4044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,14463761265286784304,4283576527356578103,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5148 /prefetch:82⤵PID:5100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,14463761265286784304,4283576527356578103,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5148 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14463761265286784304,4283576527356578103,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:12⤵PID:2584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14463761265286784304,4283576527356578103,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5256 /prefetch:12⤵PID:4544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14463761265286784304,4283576527356578103,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:12⤵PID:1684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14463761265286784304,4283576527356578103,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5832 /prefetch:12⤵PID:4176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14463761265286784304,4283576527356578103,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5244 /prefetch:12⤵PID:4980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14463761265286784304,4283576527356578103,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:12⤵PID:5068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14463761265286784304,4283576527356578103,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6072 /prefetch:12⤵PID:4016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14463761265286784304,4283576527356578103,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6468 /prefetch:12⤵PID:2180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14463761265286784304,4283576527356578103,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:12⤵PID:436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14463761265286784304,4283576527356578103,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6680 /prefetch:12⤵PID:1196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14463761265286784304,4283576527356578103,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5796 /prefetch:12⤵PID:5372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2092,14463761265286784304,4283576527356578103,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5568 /prefetch:82⤵PID:5364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2092,14463761265286784304,4283576527356578103,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5692 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,14463761265286784304,4283576527356578103,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3008 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4352
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4256
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2692
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5652
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\UрdateInstаller\Version.93.9025.75.js"1⤵
- Blocklisted process makes network request
PID:3580
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3728
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\UрdateInstаller\Version.93.9025.75.js"1⤵
- Blocklisted process makes network request
PID:4144
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
316B
MD5c56434f0f6fe46fc9eac2358ec858ea1
SHA102c026703287f61e94d5811e054e20d518a36fb9
SHA256d8a5fdfba7c8372d2040a29ecc45c0317b07a3facaf28db80fb42bdd35fc4b51
SHA5124f982ea87fd87c6843c860fbcbb4dc3cdb7cb757f2be2ff93c1c68eae52653286ffe58bb018ccab2d74217294fd280dc72c55c391e92cb537abd3bd7cbb19ea3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25
Filesize1KB
MD556ef08a3e40e9a4b56c0f3e8524fa55c
SHA1dc5f02ddc5b5bb08b78d14ca32eccd9e9a745cb0
SHA2563b44e2453400e95680ce3f72c7ab4117b4f95b8e076125873d874467265c964c
SHA5123b886471bda1ca4248f9e6404e72a7704ab353a1437cdcebb5009fefef468fd30bbd78dbb7eeaf9e9080713ee2f0f31235b5c2c0614e040950c406b06f17e10f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D0E1C4B6144E7ECAB3F020E4A19EFC29_03D1B482EE3032A122274428715A4E19
Filesize978B
MD536d25c74190c5003cc667b232fb80a1f
SHA19a1f421ab9337b64b6f482b3f3ec296ee1868783
SHA256bb40f82b866357bb288d38037ef9885450962ca0a7e4d7b7f1868bb05c707289
SHA5122eef82f7dea141fe20cf647d7c3ff527ff38244b0a90e2fa59d95299d6c6b9f9081859658e265015f37cb74e184bdf27c26db798711af1acc8f93101b4d0a0b5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C768B3711A40923511156E1AB97E459
Filesize504B
MD5118f7d8f9fe68aeff3b87b5237621207
SHA16b09976aba66bfb7f23aa96fea86f890ba17799a
SHA25606719e5f73c2cfeb8b13fe7c3c5633e35c63064fdfef2aaf0abc504d4583c6df
SHA512c49e8e5639908a1b15a6c3aa2f6f6de85e17bd760c59da469c77b942aed250b435358ac0992e2f2d408b5c4ae2f74fdfe6219ad6472450e8b9f3c6177a27e909
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25
Filesize482B
MD56a0d39131604baf2cc7e7422816a7f14
SHA1251f4a7e2ff6111be7c504dac43a3d8973018e2a
SHA256ed00119337d31b2d5388ec7cd1dbaa11b531acde88544e885f57ac8dab20c7ab
SHA5120263812470589d4f21300e7eb7680942cef1e9078dbcadb63b901d0bb3a95ac2838bb20cb4bf467b54a8fabe6ccce608838cb389061acb73a475fe28b9277902
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D0E1C4B6144E7ECAB3F020E4A19EFC29_03D1B482EE3032A122274428715A4E19
Filesize484B
MD57f096fe3e4095c31a782c32dbbb2fb28
SHA119853330e14d18318999bcdf10b940e4dc1734bc
SHA256df11cf52a1b9ef1f74eefcfd86b3b3a2f3d8a2e767edf238005454565989372c
SHA5123244b04c3870f28aeb543dd7bc6b7b250df7391b8aed1266393362f899c6c6992e7b36ba9ca6223134793114d8d7569a9f9069798a3cd2123d5e1e05991ad863
-
Filesize
152B
MD5eb20b5930f48aa090358398afb25b683
SHA14892c8b72aa16c5b3f1b72811bf32b89f2d13392
SHA2562695ab23c2b43aa257f44b6943b6a56b395ea77dc24e5a9bd16acc2578168a35
SHA512d0c6012a0059bc1bb49b2f293e6c07019153e0faf833961f646a85b992b47896092f33fdccc893334c79f452218d1542e339ded3f1b69bd8e343d232e6c3d9e8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5bf29e8a02f768a3ced412b00dc575031
SHA17b316751ddb16fd43b8a0d5a4d7225f6679c0f74
SHA256a1a3bb6f99f45e9405bf13ec8fb494d5327373ec6c543a8345d7cfd3f7bc7236
SHA5126d85323fb3eb7bff70f2c2c12bf85f5de1f14cdc3cca13b333fe2ba16fc3fc7bca394c02a4b9201a58bb55dc3ef795ccade14287a1d5c2a7bb47ad0be64363af
-
Filesize
4KB
MD564b32e54744435a77770c05c39db0706
SHA1d39739f91b4f1e5cb84345e82d29ab89353ff563
SHA256bb06148344e7f830754e58f66212bdd12ac53f4bdc822921184acac9b1896c06
SHA5127947dd7c503074bb0bab049bef0eed4dfb502cabac338ddf2c9910278155de9689cbcd7be713cf3ee357c69d1f355ab5bf3508b9a302ff6202939c78ce40c721
-
Filesize
4KB
MD555c7c0ace848bb30a55993340b90db12
SHA169edecb445ce72626eec72877c6fd0da33318433
SHA2566afd7f1c3e95f03ff7c1ffd05defae6ba362430819bfd240c0b60a7a12ea2e41
SHA512a5b274b3185b8996055a318d5b979e0fc05fd9273145b9e6c798da28f2d6529b4f32fae7f7eac8283ebeca803913a3a2cd6eeb2ea53af10c42f7c26eb21d0abb
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
4KB
MD5197b4b685640e0308f17eeb50d206217
SHA1531d952ddb416333c24330e6fd272eab5c20ad57
SHA2567bbaa701ceb1f928306baefba406ae82c5b41ac1e9ae0fff56ac7e3d36fadcd1
SHA5120dbb64616200fbf9996165de35c605b67c013300fbc0c46039e1f55e7935c4e522896c02fcaead20d0c301653856e07b54c02145e1ffd3f7dfa10bb2897f43be
-
Filesize
7KB
MD5b9a3464bfe11d260de21feff7943d118
SHA1dcd3414ff4e5dc8383274f903d43c7f11673d5b9
SHA256d36184729c8ecbcf8b45b2d4604a7239b74d0085cfdf1b94011c9a017a57c36f
SHA51273739127dc9c98cebde203e0fd418068f32a9f19072d27097f75fc04f0f0b6911cebad326ae55bac35da1416f81149a6a9a92fcbdba53e9ce14fbf353724d025
-
Filesize
8KB
MD5b028935b49302818e75433e00fa26526
SHA197f031a2c70b18a5ffd38fc5118750c5a71e0130
SHA256a639c593315bd6e9e53d9b2eb6f8a55ccb371ba2c4b003fee3836c0aadea3eb9
SHA512d5c2121e83ec2f36fb4bc96583f8788ff3272e69c5092e2e19e07e599b736a36097cec53ac2f5b01410a72c69ab3087445e2f248d265ffeddff1e72af4c25fe1
-
Filesize
9KB
MD5b120d560b331d912e4918e3d0979f218
SHA150a0d2dcf9e6d25223bda412dd2b1fb68dcd31e0
SHA256ddb6845d117ebca0e40ace63c2c7fcaf1de37733caf35391aa62b03771129084
SHA512f0897bb689ec1a0ce0e7045e1f34a614f5de473fddbf6422e92b3fcc7842516ab79982a5ffa11ded55fd8e0fc786d069db8e39fa46bf0fd1f86748fce33344b3
-
Filesize
5KB
MD5826199687f7ab64b61f9d13cb10d555d
SHA121547f6c9b55a8b72c347d86f5fdd0710e8f65f6
SHA2567185f41dff593cce698df0d93cf7ff85557fe1b4e0cd9c79cfad29226f914e08
SHA512a7925c4e16ff70d021b57769a4b1dca9c6ccd058c63ed0727cfd472882df52eb5a5560bb1f2d174519fa8e141a5fef709d12ee3f6ae97a4d22686be5205f456e
-
Filesize
8KB
MD5f4f83dce54e5f3b3c763440cc3062e15
SHA1ab149e7508968fea5f51ab241f8835e98f15154b
SHA256e7d92321d5abc411657cd3bb1f242f433226e8b28a8827880931c711297c7daf
SHA512211ef6476dd9d07c70be72edee6c2f8ef4ec5964acaa13816e1cc31a085a56ebbabe79c4f3248a1b6bbc0aa037858c004237e52c95ee9ec0537db22fa6bca3f7
-
Filesize
24KB
MD52bbbdb35220e81614659f8e50e6b8a44
SHA17729a18e075646fb77eb7319e30d346552a6c9de
SHA25673f853ad74a9ac44bc4edf5a6499d237c940c905d3d62ea617fbb58d5e92a8dd
SHA51259c5c7c0fbe53fa34299395db6e671acfc224dee54c7e1e00b1ce3c8e4dfb308bf2d170dfdbdda9ca32b4ad0281cde7bd6ae08ea87544ea5324bcb94a631f899
-
Filesize
1KB
MD542bf7e2716fde9be760723239fd1d076
SHA1a46fc7eff6eb9fd306ea1c7920016d83a616435a
SHA2567f86fe25c27be3965ddb0c50d7248bb11449bc6e899b2a02e13d0c7ecce233ad
SHA5121787268cf3ba2aef9e8ea0c462176a771548528775af5494575d0c6ac6a1a50206ebf04e8100b281dc10cb9c50ef56370b6e1b6e6b0fe8f13dea4066a1b12f3b
-
Filesize
2KB
MD5640fdcf3276d8bb5dcb2d2d284087d65
SHA1597b8e16e86c1cd81555152e553a20124f2ca34d
SHA256a0aef671bf3d59d60e720afa14df1c7aedd76c8c2706cd1a2a9f8465454e4497
SHA51267c849c84c35b43396c452e0baf429b7dbfd94d1d42af6032bddd0024b61c5ceb70c5f83532e16e2e1e105b298410acb3c70d19a67db3649fb09429181d2a138
-
Filesize
1KB
MD5a192507aeb0032a9479b50789cb461c4
SHA1f566433086468ffd75530762b2f8d0fac91642ad
SHA2560c31457998788ac08354d7d098b420d1125a7e38a27e848a43829b2acb5d45d7
SHA512ca44a89b4a0f91295415a4c01f6b10ac5e7f7a6fb0dc1ea82ebc6b67120f72bd480ec555964441c90e9bd754c624949899838d3bf51cf3fe369df45934639d55
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD584d4d0b1620169ec3affb629ae9b9d42
SHA12921ed000864a98b2e251bfca7860746d5753f95
SHA256bb9e341f98aca81fa1810967d87e7de325ba62a3edc0353073588a2a46a49980
SHA512bab20021139c5ea9d86cb25c2f50cd91e41a196307981af338c285fe2a69f0d82a1d074f1d09a07a763db958251af0996cdaaaafe75d5bec9f9bcdfc4fe1f7d4
-
Filesize
11KB
MD586df87be14317e9b898707b0a166a85c
SHA1720ec6ba11ce99fa69f21998fc6cf86e999a31f0
SHA256608ef00c3014a5f5bcf339d3e813069a12295fbf8e68a35adc250b98ee8d1ffa
SHA5123676f0aad6239b690227678818f6b584f97ccffe40488ae3ac47c01dc01aee25bc9a0a252914beb7fe657580369daa90248aae85a0ce4523c4b276d47a86dae2
-
Filesize
10KB
MD592c8be6f7a697e4bfdc16def5c80f1e1
SHA117bbf834d9b7e3b2fc05e91e826141aec6c7ce5d
SHA2563b8ceb2162230272b95556c07eb37074a55b5d22787046021b213eb8a7db057c
SHA51249180b986e03e73e703c65f5d86cdf0ec70132983b3abd1afd58024afa92d28ccbe9c9568929d9e56c780f4c4cfa31c177bba910a68d6ac41374af20d6b6d555
-
Filesize
2KB
MD5b5c52c0201d7f193068062822b377801
SHA1ec512315e53d9cd2fcf53c0e55136917d92b66b5
SHA25648cce7c844519ecb409c84e28d7d7b98b724584f66cada7c8f269df90da91760
SHA51263e941d126006ee686c2f50d88541dd8ca670046187023ba0d0d5e26c2e80976b98b4ae08b1c084ad412ffe61f0d7e95fd21b48821b29035524e90c8613d9bdb