Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
24/02/2024, 06:10
Static task
static1
URLScan task
urlscan1
Malware Config
Extracted
stealc
http://193.143.1.226
-
url_path
/129edec4272dc2c8.php
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 5508 Set-up.exe 2668 Set-up.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5508 set thread context of 5648 5508 Set-up.exe 133 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-910440534-423636034-2318342392-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 4752 msedge.exe 4752 msedge.exe 2348 msedge.exe 2348 msedge.exe 4972 identity_helper.exe 4972 identity_helper.exe 4400 msedge.exe 4400 msedge.exe 2724 7zFM.exe 2724 7zFM.exe 2724 7zFM.exe 2724 7zFM.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2724 7zFM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 23 IoCs
pid Process 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: 33 2956 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2956 AUDIODG.EXE Token: SeRestorePrivilege 2724 7zFM.exe Token: 35 2724 7zFM.exe Token: SeSecurityPrivilege 2724 7zFM.exe Token: SeDebugPrivilege 5424 taskmgr.exe Token: SeSystemProfilePrivilege 5424 taskmgr.exe Token: SeCreateGlobalPrivilege 5424 taskmgr.exe Token: SeSecurityPrivilege 2724 7zFM.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2724 7zFM.exe 2724 7zFM.exe 2724 7zFM.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe 5424 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2348 wrote to memory of 1636 2348 msedge.exe 77 PID 2348 wrote to memory of 1636 2348 msedge.exe 77 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4536 2348 msedge.exe 86 PID 2348 wrote to memory of 4752 2348 msedge.exe 85 PID 2348 wrote to memory of 4752 2348 msedge.exe 85 PID 2348 wrote to memory of 4876 2348 msedge.exe 87 PID 2348 wrote to memory of 4876 2348 msedge.exe 87 PID 2348 wrote to memory of 4876 2348 msedge.exe 87 PID 2348 wrote to memory of 4876 2348 msedge.exe 87 PID 2348 wrote to memory of 4876 2348 msedge.exe 87 PID 2348 wrote to memory of 4876 2348 msedge.exe 87 PID 2348 wrote to memory of 4876 2348 msedge.exe 87 PID 2348 wrote to memory of 4876 2348 msedge.exe 87 PID 2348 wrote to memory of 4876 2348 msedge.exe 87 PID 2348 wrote to memory of 4876 2348 msedge.exe 87 PID 2348 wrote to memory of 4876 2348 msedge.exe 87 PID 2348 wrote to memory of 4876 2348 msedge.exe 87 PID 2348 wrote to memory of 4876 2348 msedge.exe 87 PID 2348 wrote to memory of 4876 2348 msedge.exe 87 PID 2348 wrote to memory of 4876 2348 msedge.exe 87 PID 2348 wrote to memory of 4876 2348 msedge.exe 87 PID 2348 wrote to memory of 4876 2348 msedge.exe 87 PID 2348 wrote to memory of 4876 2348 msedge.exe 87 PID 2348 wrote to memory of 4876 2348 msedge.exe 87 PID 2348 wrote to memory of 4876 2348 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://bowfile.com/au061⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcde7446f8,0x7ffcde744708,0x7ffcde7447182⤵PID:1636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:22⤵PID:4536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2696 /prefetch:82⤵PID:4876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:12⤵PID:1656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:12⤵PID:4164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5108 /prefetch:12⤵PID:496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5800 /prefetch:82⤵PID:884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5800 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5272 /prefetch:12⤵PID:3108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:12⤵PID:4408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:12⤵PID:2056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5876 /prefetch:12⤵PID:2964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:12⤵PID:4564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6444 /prefetch:12⤵PID:4844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3264 /prefetch:82⤵PID:4760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5980 /prefetch:12⤵PID:1764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5276 /prefetch:12⤵PID:2604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2868 /prefetch:12⤵PID:4448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6980 /prefetch:12⤵PID:2656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6988 /prefetch:12⤵PID:4964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6724 /prefetch:12⤵PID:3068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6972 /prefetch:12⤵PID:4072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6776 /prefetch:12⤵PID:3428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:12⤵PID:880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2488 /prefetch:12⤵PID:3552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6920 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6280 /prefetch:82⤵PID:560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6812 /prefetch:12⤵PID:456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7320 /prefetch:12⤵PID:4868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6020 /prefetch:12⤵PID:5184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7668 /prefetch:12⤵PID:5192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,4605941920591154711,13910184952195393783,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5068 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5408
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3428
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2332
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x408 0x3c81⤵
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4204
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Temp1_!Files-PAsw0rds__9090.zip\Free_Setup-Active\!Files-PAsw0rds__9090.rar"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2724 -
C:\Users\Admin\AppData\Local\Temp\7zO4AA87368\Set-up.exe"C:\Users\Admin\AppData\Local\Temp\7zO4AA87368\Set-up.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5508 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeC:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe3⤵PID:5648
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zO4AA5DE69\Set-up.exe"C:\Users\Admin\AppData\Local\Temp\7zO4AA5DE69\Set-up.exe"2⤵
- Executes dropped EXE
PID:2668
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5424
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5a65ab4f620efd5ba6c5e3cba8713e711
SHA1f79ff4397a980106300bb447ab9cd764af47db08
SHA2563964e81a3b4b582e570836837b90a0539e820886a35281b416e428e9bf25fd76
SHA51290330661b0f38ca44d6bd13a7ea2ab08a4065ec4801695e5e7e0dea154b13ac8d9b2737e36ebe9a314d2501b5ef498d03c5617c87e36986e294c701182db41b9
-
Filesize
152B
MD5854f73d7b3f85bf181d2f2002afd17db
SHA153e5e04c78d1b81b5e6c400ce226e6be25e0dea8
SHA25654c176976e1c56f13af90be9b8b678f17f36a943210a30274be6a777cf9a8dc4
SHA512de14899cfaad4c312804a7fe4dcb3e9221f430088cb8bf5a9b941ac392a0bbad4e6ca974e258e34617bbffff3bf6490fa90d8c6921616f44186e267ddaa02971
-
Filesize
17KB
MD5950eca48e414acbe2c3b5d046dcb8521
SHA11731f264e979f18cdf08c405c7b7d32789a6fb59
SHA256c0bbe530abfce19e06697bc4358eb426e076ccdb9113e22df4a6f32085da67a2
SHA51227e55525ade4d099a6881011f6e2e0d5d3a9ca7181f4f014dc231d40b3b1907d0d437b0c44d336c25dd7b73209cd773b8563675ac260c43c7752e2d2d694d4d9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize912B
MD57ede0348f401d04587befb56e6bb6575
SHA1656577d965fbbecfc07847f402cc635e6c61da3c
SHA256b821e17edf5162cf964850cb9107c5537f6ef3a74e698d805850da223f8fe61a
SHA51257c55601c883774b352f17d1b30840ccd6a00f3a4f6c1f7accf5888e980a25880eadcbea50201700b0d045becf107e72c65b1bf19d8c8897bd22465c8dc232c4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize888B
MD59bc66e7a4a8a5050a9c4909b39ecdc8f
SHA1d9a5b03823aae9b17a64f47bf61b1355b666872a
SHA256f8c2ea30aa7dceb42a9e63b0bb01a0854d88a7061832484880bb5ff68deeb6f6
SHA512517b9b31783c6755d62cff2a1bd1375bc6323948eb8c3841a1ac3e788a392ee890279f4743a7c4d6e7dbb12ff8e31c6b0d84689ba434c467fe32bfc66d7bd5a3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
4KB
MD5e69fe35ef921c9c5ce0c835baf243667
SHA153300bbccf6cf6a00a0ed2a4fa999b7cac547f55
SHA25610147af9ea0dd6d5861aa38a99f79b707d4830abc8bfd2b1b1e8883e53a8c837
SHA512dbcf1ab41d28c17b81d6a3654507fbc7c75e90df8fe72b3fdd68fa771f842f815ef6a8e6850b3ece242c49bbe8a0531edd2c9c5045d262b90af29ff300ac95ab
-
Filesize
4KB
MD510db47dbf1e3df233e6af0f45859cfe3
SHA1dbdf33d9e31f461708f43a82142ee16c82e34735
SHA2563a382e2891e04486b5dad28998ff7a667813e64d49a409288c528f278216c8ae
SHA512244814f56ab23b4ef6a1257464f8cb34d3f09f8691654538666fa438688d09a3cc5f02571679f26aad1719d48b9a3d2a0699fb5aee54be0b8945442f3c6635a5
-
Filesize
6KB
MD5d5f868d416d8e0ba21202e48b2a261e7
SHA186c177497ace888e518c5c6a0f3cf619a0bb02ca
SHA2568151799ca62aa9581b9fb716bb7150a083f5796a70d28e8b7e92c4eb12427bb5
SHA5125d53eff27f39109343d691e89398e6bae5d5da6c58a435d5eb83cdec0986c2211a3f7791d4ec06197faca65d92c77cc094d431c08727a241125e488b0115e553
-
Filesize
9KB
MD5cb75da0b3c55a78344fa634785411375
SHA1a2d7a09c380c1e5dd8e2ce94a96ab0f4da78e04d
SHA256a5f79dee95eed064b9f215ecce4812d68920f205b060f2bf26248b79ffaa9e33
SHA512b0c59666c55b2744a9a45ea0548b7437784c139390c10b1cbec0ff76c4e3775302899b842979d49b33949de94bbcd10a7e46bc7a7519a50f5c53e2d1d8e13618
-
Filesize
8KB
MD5aadca7a69ac30f5c0faf617e91fd1493
SHA18436693fb183d6ca9f72f61aaab8a461b2b98a73
SHA256eedd9a0d364e03e997d8aef782e2739c39b7783832d40636db9c3bdf4e1f680c
SHA512298759c94e50528630cbd67018439a6e7a10d4563b0bc1f55ff66fdcae95372f3024ea9ecc0cacf9e3088f382c88358a3572002db166022d0babdd9ad49b047e
-
Filesize
8KB
MD55b4f0910614fca9283e4d8046f9880b6
SHA15446cd4c93f5946d86cb767cce2275f7d9c2ab41
SHA256cf4f24b97d01601ec06dc6ace501f107ba249ed0f14c17d4db60f4fd9657d6c8
SHA51203aa3f19b883a6a9f4f4b263aa0652933ebbe5ce0504553d4fed62fe4bbb98cc5ae5035ce8dee9b19e2a05afd5869d2b0717f9d36b28271a57916e582d789ce8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5c38858863c2bfbb9c331233281cac73b
SHA1c205ddfecd177232a007358aaf81b9ddb6eacc8c
SHA2564a49163d029bd3b50cd89a1bead046906231d6061a8daffda3bf2b1db09c4a38
SHA512814694a6de1a67cae429c5bbfc6c9f9f298338ce2d5d7401225d25455a97df603359c0a0f2a288740889b1a465e38dad40d923292d119145af4c71ee3c835163
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5829e9.TMP
Filesize48B
MD52080bc24d309ccdd246a70f7dcbdc084
SHA18927a3ccda62de3084d3ac936f075eb9eded3673
SHA256ac4d60d5325ab6980acc5b06db381172c6828966b93920027f5e85007a9d13df
SHA512fb963b0cbd8ac340c5f98c4d0944fabe84673f346700bf63345d9eada13f7bdf1593eee72cc47a145500160cd255add8e38298a26be4c01abf1c8d37d58697ff
-
Filesize
874B
MD51e97582a77af5ec8b2c56d2283a4e8df
SHA159093439d29e9fedc66206a74ed857d3e4a14276
SHA2560bbf93e43bbb70a5bc8da2456ddb5cf8ce38590ee3aeebfea272a38d20aab031
SHA51254d0d1340f3b8dd0d1afa7a437b16edcc8389d5ce39efce2a5e0a3057019573c614081c4bdf176df2204fe55f5f8bf99ea2aa3cbe38e210dd1177f8d37c2cbf6
-
Filesize
707B
MD56b5eee7d01a76fa7dfe7cec5d2e55f0e
SHA191749ba40a76ee1d595eb8b7411a65f984a596a3
SHA256e6b17a0c3ecc726c3235845154fab47cdf57170cf9e103e153c29c98c6f2180d
SHA512527458752d14611faf4c2d38a6a2eaa3ce65aa332ad4a37f2d48cc87c8ba05e762aa5fd82630bfd8c920cdf2b062b0631e09484b282fb71eff7ac537e75d05c6
-
Filesize
371B
MD5170bf94c73477fe7f7c24f0ff41f21a1
SHA1d8ff8ad6de0e89015c6f1d32dbae0c563e9c4def
SHA256a46e2cda4eee22542a5c2d5011b3a385443c182d0230c0b6ce4fc4e5f0452ce0
SHA5128c8a04799cf1f9156272bb08f6ac704b496400a6e96415e2aae4c7d10a1400f50650edba634e7fc2b89648d7570286fba45943b34d0bb59683a044dc8574c261
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD5cb189f2d40a62652f39e79ced63e5a7d
SHA10d3f48a728348919f0c98be7090d01d4d482e820
SHA2565420dfb586b1e1d2dd023a0352f81974e31869a79d34efec9a4ab19a1e4b353d
SHA5122f026562cac217aa0902ce9fe2c8779cea836720d1d01cee4ff486b074d7990c545082a415dacf1f71db07921cdbab4073828bdd4083283d5d53a3e430f089b8
-
Filesize
11KB
MD563dd18ac65d56ba974575d46fe2f4000
SHA10d5e8cca0afae19f4a88c97214e9f5d4cd2ddf0a
SHA2560c2e0c7b0ea03d2e8991daa5a04c052c7bdfc6ac08c11a4df9b816c8491ccb0b
SHA512686f3c3ffdf8304672405fb02eee62f7ac127d1360672c375f42dbcefc5c684a8888fedfafcdc8cb384c7154687276e6a5477ebc9a08f9282f5cfda425c0d722
-
Filesize
3.3MB
MD558e8bffd1d191211b87afd3e896ba212
SHA11fc645f283af13d4277fba65c297e38eb497e5ed
SHA2560e7ece299e9d7f1feea7b690eaf50952dcb2bb1ffd344d0117987ffdca8978f2
SHA5128f5370b2f0774850e531eb99fe06057df7e83f48270d8cff286134cb21c1ceff899072067b105855b6518f33e069b6e2ba79e260de7092cdb6aba984b3f2df27
-
Filesize
4.4MB
MD537407acc7f53169b8a08457550ec9646
SHA157cac2107d63a9fed51fa2e13a4a05cc816f3d62
SHA25683aa3c7ef4e9f694db6f324d31b060ef07486c6bf3be36c685f8799d31aa07dd
SHA5126e8dd222f1dc373e321dcd03cfee4e43d536dec1c67ceb5c52c6c48c99ed2c36ad401bbb84a447f319fdbfc2e9e519889bf3d084b315457a238f65c275d62355
-
Filesize
9.8MB
MD5a90ba7554e269fe31f8acb1124b060ee
SHA17ac880af2b5369a28544588f9c05a01580c37b36
SHA25672ca3fb29c9ebcb82eeffbfa608eb6f25c49ca25f8eb8a11f5803c0ff6ffbf90
SHA512b591f084fd2d524e69bd25ee136fa0d9cda6f59a50834e793e2bbbc647f4fff9f883bd7becea01f894dfaa656ddd1f77a27c1d154c100376967fa22d8526c557
-
Filesize
7.5MB
MD520210d48e6a2ca1c78247f219fc51ace
SHA1ba04d50723d14ef27d7b511433455b10b79678f2
SHA256c0dc07a64a5360eec4d98ec6c7fcee488c2b360e87ff58616d11fcea917134fe
SHA51229f21fee8d097768f71177c9706e49e24c6e0ad0465a89b4481f66cf48fd9c4906e0bdd20bab31563d004cf09c18bcd645ccafd8d200f52f3f4aa79e55bf7b16
-
Filesize
8.4MB
MD5283c8ad0e5855655d32083541ae7b467
SHA1d37aa7c1eb0504ca095149b406c6504833a2630d
SHA256aa51ff743acad17cb68b16e3f0db14f5ee93d57a983e6be773e3b8539d618009
SHA512028e59782d6480c24b8def5493c68a98cb84fca94206031efc9cb21c1b23628d6e74e275c4a0545514248f770846d15ffc345fdf2c8a4e17dc1475db8a5f37e9
-
Filesize
19.4MB
MD5e5e6a46c50054be0788ca1e0402f0a86
SHA1b9c6016b396bc0d84d5c5380702ffab232437bbc
SHA25601bddf99d4a0531f46277274ee680d0253a126cfbdccbe9e496a020af8648be9
SHA512971d1d9b0a16d7ceaf852ea38ffc73dec262590f6dd9460c945e1539638027d06a12113e7198b221455f4637f489ef1ebd1d1b9317d31eecdf703c855a4ae3ba