Analysis
-
max time kernel
137s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
24-02-2024 20:41
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://mega.nz/file/IqE1ySqA#hd92gP5PswvEQwiMcnb4cOL6oSje4kCgfbvIcin2qmg
Resource
win10v2004-20240221-en
General
-
Target
https://mega.nz/file/IqE1ySqA#hd92gP5PswvEQwiMcnb4cOL6oSje4kCgfbvIcin2qmg
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2828415587-3732861812-1919322417-1000\Control Panel\International\Geo\Nation Imminent-Server.exe Key value queried \REGISTRY\USER\S-1-5-21-2828415587-3732861812-1919322417-1000\Control Panel\International\Geo\Nation Imminent-Server.exe Key value queried \REGISTRY\USER\S-1-5-21-2828415587-3732861812-1919322417-1000\Control Panel\International\Geo\Nation Imminent-Server.exe Key value queried \REGISTRY\USER\S-1-5-21-2828415587-3732861812-1919322417-1000\Control Panel\International\Geo\Nation Imminent-Server.exe -
Executes dropped EXE 7 IoCs
pid Process 5804 Imminent-Server.exe 4460 Imminent-Server.exe 1928 Imminent-Server.exe 5600 imminent-server.exe 5616 imminent-server.exe 1440 Imminent-Server.exe 5700 imminent-server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2828415587-3732861812-1919322417-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows = "\\Windows\\WindowsStart.exe" Imminent-Server.exe Set value (str) \REGISTRY\USER\S-1-5-21-2828415587-3732861812-1919322417-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\WindowsStart.exe" Imminent-Server.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini Imminent-Server.exe File opened for modification C:\Windows\assembly\Desktop.ini Imminent-Server.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\WindowsStart.exe\:SmartScreen:$DATA Imminent-Server.exe File opened for modification C:\Windows\assembly Imminent-Server.exe File created C:\Windows\assembly\Desktop.ini Imminent-Server.exe File opened for modification C:\Windows\assembly\Desktop.ini Imminent-Server.exe File created C:\Windows\WindowsStart.exe Imminent-Server.exe File opened for modification C:\Windows\WindowsStart.exe Imminent-Server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2828415587-3732861812-1919322417-1000_Classes\Local Settings msedge.exe -
NTFS ADS 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 890340.crdownload:SmartScreen msedge.exe File created C:\Users\Admin\AppData\Local\Temp\imminent-server\imminent-server.exe\:SmartScreen:$DATA Imminent-Server.exe File created C:\Users\Admin\AppData\Local\Temp\imminent-server\imminent-server.exe\:SmartScreen:$DATA Imminent-Server.exe File created C:\Windows\WindowsStart.exe\:SmartScreen:$DATA Imminent-Server.exe File created C:\Users\Admin\AppData\Roaming\Windows\WindowsStart.exe\:SmartScreen:$DATA Imminent-Server.exe File created C:\Users\Admin\AppData\Local\Temp\imminent-server\imminent-server.exe\:SmartScreen:$DATA Imminent-Server.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 5996 PING.EXE 5960 PING.EXE 2144 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4368 msedge.exe 4368 msedge.exe 1420 msedge.exe 1420 msedge.exe 5316 identity_helper.exe 5316 identity_helper.exe 5688 msedge.exe 5688 msedge.exe 5804 Imminent-Server.exe 5804 Imminent-Server.exe 5804 Imminent-Server.exe 5804 Imminent-Server.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5804 Imminent-Server.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: 33 3888 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3888 AUDIODG.EXE Token: SeDebugPrivilege 5804 Imminent-Server.exe Token: SeDebugPrivilege 1928 Imminent-Server.exe Token: SeDebugPrivilege 4460 Imminent-Server.exe Token: SeDebugPrivilege 5188 Taskmgr.exe Token: SeSystemProfilePrivilege 5188 Taskmgr.exe Token: SeCreateGlobalPrivilege 5188 Taskmgr.exe Token: SeDebugPrivilege 1440 Imminent-Server.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 1420 msedge.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe 5188 Taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5804 Imminent-Server.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1420 wrote to memory of 828 1420 msedge.exe 37 PID 1420 wrote to memory of 828 1420 msedge.exe 37 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 5056 1420 msedge.exe 90 PID 1420 wrote to memory of 4368 1420 msedge.exe 92 PID 1420 wrote to memory of 4368 1420 msedge.exe 92 PID 1420 wrote to memory of 1848 1420 msedge.exe 91 PID 1420 wrote to memory of 1848 1420 msedge.exe 91 PID 1420 wrote to memory of 1848 1420 msedge.exe 91 PID 1420 wrote to memory of 1848 1420 msedge.exe 91 PID 1420 wrote to memory of 1848 1420 msedge.exe 91 PID 1420 wrote to memory of 1848 1420 msedge.exe 91 PID 1420 wrote to memory of 1848 1420 msedge.exe 91 PID 1420 wrote to memory of 1848 1420 msedge.exe 91 PID 1420 wrote to memory of 1848 1420 msedge.exe 91 PID 1420 wrote to memory of 1848 1420 msedge.exe 91 PID 1420 wrote to memory of 1848 1420 msedge.exe 91 PID 1420 wrote to memory of 1848 1420 msedge.exe 91 PID 1420 wrote to memory of 1848 1420 msedge.exe 91 PID 1420 wrote to memory of 1848 1420 msedge.exe 91 PID 1420 wrote to memory of 1848 1420 msedge.exe 91 PID 1420 wrote to memory of 1848 1420 msedge.exe 91 PID 1420 wrote to memory of 1848 1420 msedge.exe 91 PID 1420 wrote to memory of 1848 1420 msedge.exe 91 PID 1420 wrote to memory of 1848 1420 msedge.exe 91 PID 1420 wrote to memory of 1848 1420 msedge.exe 91
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://mega.nz/file/IqE1ySqA#hd92gP5PswvEQwiMcnb4cOL6oSje4kCgfbvIcin2qmg1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff92e9046f8,0x7ff92e904708,0x7ff92e9047182⤵PID:828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2236,18419113658170785656,7564868098215881553,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2248 /prefetch:22⤵PID:5056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2236,18419113658170785656,7564868098215881553,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2552 /prefetch:82⤵PID:1848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2236,18419113658170785656,7564868098215881553,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,18419113658170785656,7564868098215881553,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:12⤵PID:1236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,18419113658170785656,7564868098215881553,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:12⤵PID:3312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2236,18419113658170785656,7564868098215881553,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5340 /prefetch:82⤵PID:2444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2236,18419113658170785656,7564868098215881553,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5860 /prefetch:82⤵PID:5300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2236,18419113658170785656,7564868098215881553,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5860 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,18419113658170785656,7564868098215881553,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5540 /prefetch:12⤵PID:5492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2236,18419113658170785656,7564868098215881553,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4964 /prefetch:82⤵PID:5484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2236,18419113658170785656,7564868098215881553,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6280 /prefetch:82⤵PID:5624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2236,18419113658170785656,7564868098215881553,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5688
-
-
C:\Users\Admin\Downloads\Imminent-Server.exe"C:\Users\Admin\Downloads\Imminent-Server.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5804 -
C:\Windows\SysWOW64\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"3⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5188
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,18419113658170785656,7564868098215881553,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6380 /prefetch:12⤵PID:5168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,18419113658170785656,7564868098215881553,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6296 /prefetch:12⤵PID:5136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,18419113658170785656,7564868098215881553,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:12⤵PID:4288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,18419113658170785656,7564868098215881553,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4816 /prefetch:12⤵PID:1252
-
-
C:\Users\Admin\Downloads\Imminent-Server.exe"C:\Users\Admin\Downloads\Imminent-Server.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:4460 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\Downloads\Imminent-Server.exe"3⤵PID:2404
-
-
C:\Users\Admin\AppData\Local\Temp\imminent-server\imminent-server.exe"C:\Users\Admin\AppData\Local\Temp\imminent-server\imminent-server.exe"3⤵
- Executes dropped EXE
PID:5600
-
-
-
C:\Users\Admin\Downloads\Imminent-Server.exe"C:\Users\Admin\Downloads\Imminent-Server.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:1928 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\Downloads\Imminent-Server.exe"3⤵PID:2964
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:5960
-
-
-
C:\Users\Admin\AppData\Local\Temp\imminent-server\imminent-server.exe"C:\Users\Admin\AppData\Local\Temp\imminent-server\imminent-server.exe"3⤵
- Executes dropped EXE
PID:5616
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2236,18419113658170785656,7564868098215881553,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1364 /prefetch:22⤵PID:1504
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3160
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1704
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4fc 0x3c01⤵
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5884
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10001⤵
- Runs ping.exe
PID:5996
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10001⤵
- Runs ping.exe
PID:2144
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\Downloads\Imminent-Server.exe"1⤵PID:5848
-
C:\Users\Admin\AppData\Local\Temp\imminent-server\imminent-server.exe"C:\Users\Admin\AppData\Local\Temp\imminent-server\imminent-server.exe"1⤵
- Executes dropped EXE
PID:5700
-
C:\Users\Admin\Downloads\Imminent-Server.exe"C:\Users\Admin\Downloads\Imminent-Server.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:1440
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319B
MD5824ba7b7eed8b900a98dd25129c4cd83
SHA154478770b2158000ef365591d42977cb854453a1
SHA256d182dd648c92e41cd62dccc65f130c07f0a96c03b32f907c3d1218e9aa5bda03
SHA512ae4f3a9673711ecb6cc5d06874c587341d5094803923b53b6e982278fa64549d7acf866de165e23750facd55da556b6794c0d32f129f4087529c73acd4ffb11e
-
Filesize
152B
MD565a51c92c2d26dd2285bfd6ed6d4d196
SHA18b795f63db5306246cc7ae3441c7058a86e4d211
SHA256bb69ea4c761c6299b0abbc78f3728f19b37454a0b4eb607680ed202f29b4bb01
SHA5126156dd7cec9fee04971c9a4c2a5826ba1bb3ef8b6511f1cdf17968c8e5a18bc0135510c2bd05cc26f3e7ae71f6e50400cf7bec536b78d9fa37ede6547cfa17e0
-
Filesize
152B
MD5ce1273b7d5888e76f37ce0c65671804c
SHA1e11b606e9109b3ec15b42cf5ac1a6b9345973818
SHA256eb1ba494db2fa795a4c59a63441bd4306bdb362998f555cadfe6abec5fd18b8c
SHA512899d6735ff5e29a3a9ee7af471a9167967174e022b8b76745ce39d2235f1b59f3aa277cc52af446c16144cce1f6c24f86b039e2ca678a9adac224e4232e23086
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD5f1c29f1d6c700242bb988fb4d6061180
SHA1ecc7aec78117fbeba5e1951b35ab914a73da508d
SHA256d1d4c98d86d7fa1d5a0e1b0125809b34fc193f9460fa93880112d525d05dae74
SHA5128ef534857ff268dd628670d728bc2dec0a5b353f1993a1a1dee7a77bebf1093cb1c616f012cdafaf860661809267c1e9ef287ea095da13829ba464f7006a8191
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
188B
MD5008114e1a1a614b35e8a7515da0f3783
SHA13c390d38126c7328a8d7e4a72d5848ac9f96549b
SHA2567301b76033c2970e61bab5eaddaff5aa652c39db5c0ea5632814f989716a1d18
SHA512a202fc891eace003c346bad7e5d2c73dadf9591d5ce950395ff4b63cc2866b17e02bd3f0ad92749df033a936685851455bcdbfad30f26e765c3c89d3309cb82b
-
Filesize
6KB
MD56b76f1cc7abf80152cd43bb2dc6c9688
SHA106720cb1e6822cc9fe2586c27e85d8369e844b04
SHA2565cccfc614252bbabcc543c14636c9fefbe3c53e3f9555a43b8813aff6e5ff575
SHA5128bbf493124dc4d35f113279cd6cf3f0966576c6e0ca74fb9361288d4ca5ce468432e5844fae9c4624446c910a18d2d0a5bdb6ecc013e53d4db5ce74997778ff7
-
Filesize
6KB
MD5be64e042723685549ff16ae063bccdd8
SHA1ee918b6c73de582244eb3c5d34d2b0e3dcaba04b
SHA256fcfea2af080a78cd582454b0c32200d5c4ee3556bbe576d33b418e1e74e9a427
SHA5129aa4d8f9c6066b3e374a9e5bceda791bf94d6ca0038abd8d0e584a20af03e33dc96ee9db3312649211f2f7855a5265842f0aceeb087d60eb1fa85be1954f5689
-
Filesize
6KB
MD56be1d611395c2edbf5de295c8d2501b2
SHA10ac5ed55ed30dbb8f495a823c97a2d64f26da3a5
SHA25630644240361e0d924c684e81c60eac585e3654131827b277c83ffe47a4be7354
SHA512760ba7f57eba0bcf4712ee18f7f284787923e332eb38726f490a6073a46d458d2fbcee048a2a915a0e0901c0c571cd96de98c2975db67c41b44c43d5f14412dc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5428f8104b01f115bf36ee0070c39a893
SHA1969d592a463135f48f9abd08325fbb378da7ea46
SHA256fa5bdcec336d31a27d66535081f9332366be6d412980b377709e1816915792c4
SHA5122190ce3a0a8fc27371202f4ecda40f9ad2db92d688a53fc3a4fbdb208573316e548f04b1491ba649e27e9c2ca9432c887a235c082466eff79bdd5d1e1af51d67
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57bc2c.TMP
Filesize48B
MD590238cffd6b377c9ff9eecaa3b496be1
SHA1daf35824864260cf236283be95b7eb1ebee7ddce
SHA2565af3deca81be7e4cf45e86690e7c585be1e39b1ef815ee1618e5f3b4cf98a048
SHA5127c2eaf033525fc991e4189a5f570d1823b43a0ba4ceb5b5f74f8d2e359d8adb3a8be35c97ce01767ee7eff6da7a284fbb91fb13e611618cd7dd2376f66b3a6ce
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5cee4bfe9144574eac0a8f0ea67b2edba
SHA182f7b21dd00599b26600103cb621c54738ce6752
SHA2560ab87c5592f7ce57f65ad3d1a7d1abaa0a3584e6b5d35fdcae278d9da5d282c2
SHA512fd09441415b4b0c1d455bf38bde6f6152cfbb59848977d178eb32926e9978d1d0bee1a8d9da3a7d4475a6465b91291ea7dce521b8ac8e9b5452b62f519e303e4
-
Filesize
11KB
MD567c8ad4f7379b84490d269775295c211
SHA1b2946a13dba83e5eecb717a5cbc6b18559dadf00
SHA256f9c47ad9c413622c6de980112026518434fee84b0b5c5e131fddf3da2b13933f
SHA5120885b0c4e514e272c35ecdc330743b8e3a90bb9da23ecd8e34a17fac1b3a8072a4684853f88369821088a3edf9d95b6f7c256affd201bcb839c79efe1278e23c
-
Filesize
55B
MD5cc37033713f4e382e86411b2138f7472
SHA19db1e7bb7b1f970f973234cfd7be76c962771481
SHA2569db7f70be8edccc2c79cc1c8c42daaf04e86127a89f662790edc3704d61fceac
SHA512aba2ace2257fd99bbbace1133234b37044d8e26aa2cfc9bed6cd3305dc3131ff579baeada5fc981970fe27132229a90fb2ef423ea66eb346969b53dda490a08a
-
Filesize
7B
MD54047530ecbc0170039e76fe1657bdb01
SHA132db7d5e662ebccdd1d71de285f907e3a1c68ac5
SHA25682254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750
SHA5128f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e
-
Filesize
440KB
MD596cfb66cadcfb3395b2c6ecbb1cfb9de
SHA1e15c105faf257cd23506d4f9cb73ff82a897f29a
SHA256808cb2aadf25b7c3695f4e1c8ba23b02d8053d71f1779797ab4095ab446ea00c
SHA512ee3507a572038ee31f65a4ff44930c0481d2d4466bd8b2a4a6e0ab2939579669b32cc3db9a3daa742e31c6d706209a7738983806094e7df024d8e3a48258f0f4
-
Filesize
14KB
MD5cedf920e27dd0533e4415e7164355d08
SHA138b1288093324587cab653bdf8b16be2b0c12bb4
SHA256555e6191c47797b37ff1efe27e3acb2b479c71362a072c6615b874ef9656d356
SHA512c3a37be7bfd87e76adb6f63102e601d9567a93d3423b2be1afe9203a0889b0c65f3d5909ca38edc95f134d9896ad8254bb4109e67a0a079b82c5ac00561a5e1b