Analysis
-
max time kernel
147s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
26-02-2024 13:16
Static task
static1
Behavioral task
behavioral1
Sample
install.msi
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
install.msi
Resource
win10v2004-20240221-en
General
-
Target
install.msi
-
Size
3.3MB
-
MD5
4e5903c4ff6d79dbad178815b377554d
-
SHA1
74f50126aebbd186d6defa3641113cdc88a37fa2
-
SHA256
d67bc5bfd6512b944e1c5e3e7d6871771c84d9eb94c863d123c5e92c6a86dc46
-
SHA512
9a513449963c860e9be50c05a79beeea554fc6bc9748b260340711d8cb705cb022f53f10cfdc35ce1ad8d97644df57a9aae959b6dbb96c15b85d8ecaf62031a8
-
SSDEEP
98304:5pKIwis1N1AaewONvZOIUFz+PlROVt1OTLmUsg:6IHmnqvZlUFz8RtyPg
Malware Config
Signatures
-
Meta Stealer
Meta Stealer steals passwords stored in browsers, written in C++.
-
MetaStealer payload 1 IoCs
resource yara_rule behavioral2/memory/1332-157-0x0000000010000000-0x0000000010731000-memory.dmp family_metastealer -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 4232 ICACLS.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3316742141-2240921845-2885234760-1000\Control Panel\International\Geo\Nation cmd.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\LOGS\DPX\setuperr.log EXPAND.EXE File created C:\Windows\Installer\e5777c0.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI78AA.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setupact.log EXPAND.EXE File opened for modification C:\Windows\Installer\e5777c0.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\SourceHash{0EE48DF4-66A0-4D55-A54B-0602B9F3BDE1} msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 1332 install.exe -
Loads dropped DLL 1 IoCs
pid Process 4932 MsiExec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 4460 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2580 msiexec.exe 2580 msiexec.exe 2120 msedge.exe 2120 msedge.exe 4340 msedge.exe 4340 msedge.exe 1348 identity_helper.exe 1348 identity_helper.exe 6068 powershell.exe 6068 powershell.exe 6068 powershell.exe 1332 install.exe 1332 install.exe 5576 msedge.exe 5576 msedge.exe 5576 msedge.exe 5576 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeShutdownPrivilege 3900 msiexec.exe Token: SeIncreaseQuotaPrivilege 3900 msiexec.exe Token: SeSecurityPrivilege 2580 msiexec.exe Token: SeCreateTokenPrivilege 3900 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3900 msiexec.exe Token: SeLockMemoryPrivilege 3900 msiexec.exe Token: SeIncreaseQuotaPrivilege 3900 msiexec.exe Token: SeMachineAccountPrivilege 3900 msiexec.exe Token: SeTcbPrivilege 3900 msiexec.exe Token: SeSecurityPrivilege 3900 msiexec.exe Token: SeTakeOwnershipPrivilege 3900 msiexec.exe Token: SeLoadDriverPrivilege 3900 msiexec.exe Token: SeSystemProfilePrivilege 3900 msiexec.exe Token: SeSystemtimePrivilege 3900 msiexec.exe Token: SeProfSingleProcessPrivilege 3900 msiexec.exe Token: SeIncBasePriorityPrivilege 3900 msiexec.exe Token: SeCreatePagefilePrivilege 3900 msiexec.exe Token: SeCreatePermanentPrivilege 3900 msiexec.exe Token: SeBackupPrivilege 3900 msiexec.exe Token: SeRestorePrivilege 3900 msiexec.exe Token: SeShutdownPrivilege 3900 msiexec.exe Token: SeDebugPrivilege 3900 msiexec.exe Token: SeAuditPrivilege 3900 msiexec.exe Token: SeSystemEnvironmentPrivilege 3900 msiexec.exe Token: SeChangeNotifyPrivilege 3900 msiexec.exe Token: SeRemoteShutdownPrivilege 3900 msiexec.exe Token: SeUndockPrivilege 3900 msiexec.exe Token: SeSyncAgentPrivilege 3900 msiexec.exe Token: SeEnableDelegationPrivilege 3900 msiexec.exe Token: SeManageVolumePrivilege 3900 msiexec.exe Token: SeImpersonatePrivilege 3900 msiexec.exe Token: SeCreateGlobalPrivilege 3900 msiexec.exe Token: SeBackupPrivilege 1976 vssvc.exe Token: SeRestorePrivilege 1976 vssvc.exe Token: SeAuditPrivilege 1976 vssvc.exe Token: SeBackupPrivilege 2580 msiexec.exe Token: SeRestorePrivilege 2580 msiexec.exe Token: SeRestorePrivilege 2580 msiexec.exe Token: SeTakeOwnershipPrivilege 2580 msiexec.exe Token: SeRestorePrivilege 2580 msiexec.exe Token: SeTakeOwnershipPrivilege 2580 msiexec.exe Token: SeBackupPrivilege 3160 srtasks.exe Token: SeRestorePrivilege 3160 srtasks.exe Token: SeSecurityPrivilege 3160 srtasks.exe Token: SeTakeOwnershipPrivilege 3160 srtasks.exe Token: SeBackupPrivilege 3160 srtasks.exe Token: SeRestorePrivilege 3160 srtasks.exe Token: SeSecurityPrivilege 3160 srtasks.exe Token: SeTakeOwnershipPrivilege 3160 srtasks.exe Token: SeDebugPrivilege 6068 powershell.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 3900 msiexec.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe 4340 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2580 wrote to memory of 3160 2580 msiexec.exe 98 PID 2580 wrote to memory of 3160 2580 msiexec.exe 98 PID 2580 wrote to memory of 4932 2580 msiexec.exe 100 PID 2580 wrote to memory of 4932 2580 msiexec.exe 100 PID 2580 wrote to memory of 4932 2580 msiexec.exe 100 PID 4932 wrote to memory of 4232 4932 MsiExec.exe 101 PID 4932 wrote to memory of 4232 4932 MsiExec.exe 101 PID 4932 wrote to memory of 4232 4932 MsiExec.exe 101 PID 4932 wrote to memory of 3872 4932 MsiExec.exe 104 PID 4932 wrote to memory of 3872 4932 MsiExec.exe 104 PID 4932 wrote to memory of 3872 4932 MsiExec.exe 104 PID 4932 wrote to memory of 4424 4932 MsiExec.exe 105 PID 4932 wrote to memory of 4424 4932 MsiExec.exe 105 PID 4932 wrote to memory of 4424 4932 MsiExec.exe 105 PID 4424 wrote to memory of 4340 4424 cmd.exe 107 PID 4424 wrote to memory of 4340 4424 cmd.exe 107 PID 4340 wrote to memory of 3892 4340 msedge.exe 108 PID 4340 wrote to memory of 3892 4340 msedge.exe 108 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 1168 4340 msedge.exe 114 PID 4340 wrote to memory of 2120 4340 msedge.exe 113 PID 4340 wrote to memory of 2120 4340 msedge.exe 113 PID 4340 wrote to memory of 388 4340 msedge.exe 110 PID 4340 wrote to memory of 388 4340 msedge.exe 110 PID 4340 wrote to memory of 388 4340 msedge.exe 110 PID 4340 wrote to memory of 388 4340 msedge.exe 110 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\install.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3900
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:3160
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 1199937BB2E3C205716E5DA25F27CF932⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-d16a4e4e-a7c4-4d73-b025-d7d8400414a7\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
PID:4232
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
PID:3872
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start msedge https://www.concurtraining.com/customers/tech_pubs/Docs/_Current/UG_Inv/Inv_UG_Invoice_Pay.pdf3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://www.concurtraining.com/customers/tech_pubs/Docs/_Current/UG_Inv/Inv_UG_Invoice_Pay.pdf4⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff95eec46f8,0x7ff95eec4708,0x7ff95eec47185⤵PID:3892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,17568007440323919130,7419114668613416468,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2496 /prefetch:85⤵PID:388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,17568007440323919130,7419114668613416468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:15⤵PID:1716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,17568007440323919130,7419114668613416468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:15⤵PID:2240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,17568007440323919130,7419114668613416468,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:2120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,17568007440323919130,7419114668613416468,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:25⤵PID:1168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,17568007440323919130,7419114668613416468,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5028 /prefetch:15⤵PID:2204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=ppapi --field-trial-handle=2116,17568007440323919130,7419114668613416468,131072 --lang=en-US --device-scale-factor=1 --ppapi-antialiased-text-enabled=1 --ppapi-subpixel-rendering-setting=1 --mojo-platform-channel-handle=5192 /prefetch:65⤵PID:3132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,17568007440323919130,7419114668613416468,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5520 /prefetch:85⤵PID:4316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,17568007440323919130,7419114668613416468,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5520 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:1348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,17568007440323919130,7419114668613416468,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:15⤵PID:2980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,17568007440323919130,7419114668613416468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5548 /prefetch:15⤵PID:2816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,17568007440323919130,7419114668613416468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4136 /prefetch:15⤵PID:5164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,17568007440323919130,7419114668613416468,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5608 /prefetch:15⤵PID:5172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,17568007440323919130,7419114668613416468,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5596 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:5576
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\MW-d16a4e4e-a7c4-4d73-b025-d7d8400414a7\files\install.exe"C:\Users\Admin\AppData\Local\Temp\MW-d16a4e4e-a7c4-4d73-b025-d7d8400414a7\files\install.exe" /VERYSILENT /VERYSILENT3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1332 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath "%LOCALAPPDATA%\Microsoft\windows\systemtask.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6068
-
-
C:\Windows\SysWOW64\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:4460
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2564
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5aa6f46176fbc19ccf3e361dc1135ece0
SHA1cb1f8c693b88331e9513b77efe47be9e43c43b12
SHA2562f5ba493c7c4192e9310cea3a96cfec4fd14c6285af6e3659627ab177e560819
SHA5125d26fdffebeb1eb5adde9f7da19fe7069e364d3f68670013cb0cc3e2b40bf1fbcb9bdebbfe999747caf141c88ccd53bd4acf2074283e4bde46b8c28fbae296f5
-
Filesize
152B
MD51af9fbc1d4655baf2df9e8948103d616
SHA1c58d5c208d0d5aab5b6979b64102b0086799b0bf
SHA256e83daa7b2af963dbb884d82919710164e2337f0f9f5e5c56ee4b7129d160c135
SHA512714d0ff527a8a24ec5d32a0a2b74e402ee933ea86e42d3e2fb5615c8345e6c09aa1c2ddf2dea53d71c5a666483a3b494b894326fea0cc1d8a06d3b32ec9397d3
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
190B
MD54bdc10b23e653edddd4b5f8977a4af9a
SHA1c8cde51ecda407cb600cde729f18fa6814d06d73
SHA25635a675f623cc8ecd983531961709c16654f4ed6233b38163d815f856771230d1
SHA512c1c1ab3dc2c48b39fddc861590b7b4534ec5de2dd4d498e5b941cd1e98cbc93e23489e7f5bcafbed66803ec905cbb084ba306f1086cb36b9e9600be75d48d2eb
-
Filesize
6KB
MD5954cf81c0b90be2af140d873df14414b
SHA1a60d1b851e28b579f303b96050361142a8176629
SHA2569a729332628468da9bdca9d33ba2615c45d26d13453603e097f4534e3369cd71
SHA51205ca20675b1283c0f91685be0e0e7ff60cbd633d1c773210b479eaf22d1848393240f59ee3fbcca22fa1dd9f19832801140c5da3380d62324bb540cf3cf5e40c
-
Filesize
6KB
MD59dc20a7c2ac30741da55954ef5268ff5
SHA1a463e0474420c082ef047a8137c6ef268ac2bbb3
SHA2565799678cce4920113b5b8c513bdf7339ee21369e2549edd723a4a181a1b059be
SHA512b2ed0c7501eb8d5f40ab4934a2eb9c92814840b85f7fc4ff54498cac5b4cd16968d4708bb9502414042f59f691eb633b37523b7e160efb0e7de6103978d4600e
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD5369e394b556cfd7292891b39538998d8
SHA13f431397052ec5c364e89024b2c1be1322632921
SHA2565bff781a2760b77f73dd3d69211caee047e362a395151a9ecc13b639332cde78
SHA512befc51b945f01633e9386fcb903dfddc7fbea242083b6e088d105f24f36778fddc695560b0d4e3b78837fd489ed5a14124a9f419b79daf042f5974872a7ff5f7
-
Filesize
12KB
MD5424deec61106f6a6f6670c086db4b62b
SHA11513653368358e454ead42219f51f2d5d935e810
SHA2562d8b2d366bf36bde6f8f4adc5be731c1a3029994848d2691015ecdb09283c82b
SHA51229b2360137f94b9b0d641c12e4f6868170671f8d692d9f0a3f6cb10dd551635f2a0018254d04d1f6835b619bea3e6e466e246eafdbdd22975a8d3520a0e087d1
-
Filesize
3.1MB
MD5c5251b4a0300ac59b9c51b39b48960ef
SHA11a9f4710e07aff28c8961b8bb4d5a525ea385e42
SHA2564d5fd376d65beb611b661283d72a19f92e69812c716546e3b3809062671238f2
SHA512a00ddbbd2e4d29b6e54ad422d3a69c4cf3b68cec704c677b5713afe8080774a7b35367464fe5bde19efdd07795f1f7ce2ef13f236241b048638f56fa158b2e76
-
Filesize
3.1MB
MD5d375736f794e7ae6eab8fa7d6b06fb02
SHA1d4f98036ce5731756edee1c3da8e3c978aa05c67
SHA2561e5c66259c8c302aaf07ce8a017134115afc26902141810e2c8362d5e20be6cb
SHA5125d19f89d57abd45993f1a5912d08b5d299287309bdedad1ecc5f172b1bf144bcfdc368b1101395a380d2164b583c4e7db244ee896830c326759db1e15a15d075
-
Filesize
384KB
MD575aaf45481cd21a33e4f59e17e93df89
SHA11594674ae9de35babf6834976829f94fd45c54d4
SHA2568710fad049ff200e3360bddc313811fd3356b2c4aa82cd5b162fcb4471c342c4
SHA512b027ee8982c7382acc8e5d84c94484c63f6c06a5db2d51c24a9e7327e9936bc87810386bfb1d00553a1322ca99338cee724c2a7ccb8e5718157c61cdaee10137
-
Filesize
336B
MD5b717d9cc2ce94bfc581493b009263958
SHA10538b7482e27963914f6c702f988a8dc99d38922
SHA2561c0cb20707bbf6cd88a7e1b403e9c31b5ea2703ae15b7ec430703fb7560a8b7d
SHA51220e0425e5a7f886229d979f78afcec322e5b60230a9963d4d929aa4fe03cb41dda2ffe06a08e22251f888e8d57f819733abc2eac2135249e8cc914d51bd23838
-
Filesize
1KB
MD5dd7685ef6b104ff8185a558375d6c22a
SHA174cd9fd1339870578aabc5112bc64dd0546091cd
SHA256e4c06cd897b1cf52a8950fa603272b21115cb122cd61df01675fc8c19c4cae35
SHA512b43a76db5fcf32d0255b69fa74be9455725d86fe2cd2dda1613a8e8c3227ea327cb0537901df5abae72f674683f06f76e0c0f1797c648b8adde51964d6273ea1
-
Filesize
1KB
MD59acfb61e2570454932c9e72e71f6199a
SHA14267eb7a21d8a4b80852354e15efd60f60de0b41
SHA2569b9269cf7f89f1b682e8971ecd4ddddcf98ce7bb6a2e29665a527fac85dc8c45
SHA512927c26362b80ebb3df8b1a096f4b1bb996478ab5b989081bfe9c7c5b6610653f797211f7d06404bfaab1168a7ed0ebd6521b035d839a31383d8076b47f6bcd9c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
208KB
MD54caaa03e0b59ca60a3d34674b732b702
SHA1ee80c8f4684055ac8960b9720fb108be07e1d10c
SHA256d01af2b8c692dffb04a5a04e3ccd0d0a3b2c67c8fc45a4b68c0a065b4e64cc3d
SHA51225888848871286bdd1f9c43a0fba35640edb5bafbe0c6aa2f9708a070ea4e5b16745b7c4f744ae4f5643f75ef47f196d430bf70921ed27715f712825ec590a34
-
Filesize
8.6MB
MD5f4dc146d3796385db52e9745072db276
SHA18be3500963d93e300812f65fd3bdcc510135092b
SHA2565b96836ea32b23661aa4c4b6c84d9c1973da0f6e30b01b5eb7a1ced5bc038aae
SHA5129d7f6a5ceff77b897c913fe727df1a8f233a7725bbed09068e474e27dfbb1d53de0ef4811cb3db1eb62db6951747c35dde1fe8f982be3c1cde61006a2a825c8c
-
\??\Volume{2c6b7aeb-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{182cf293-bf56-4adb-9326-9ea6304598cc}_OnDiskSnapshotProp
Filesize6KB
MD590082323d905ab94acf4b8f1ec98c190
SHA1dba20c6c4f36a3c785c367eb8d0f7ecda27bba11
SHA25632a3c479c929ea18d44a62b915f552f65a34b29d92ef737da6c540e2fbf2b3ce
SHA512f266cea6050269e222183fdd8ea5d444269a6605cc0fffefe8b459fcfa79a0726bb91d387624842fd77488af60483d62d033ec037968c7a59b8d5cbcb7a66b2d