Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
04-03-2024 20:41
Static task
static1
URLScan task
urlscan1
General
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023286-187.dat family_umbral behavioral1/memory/1712-251-0x0000022E50420000-0x0000022E50460000-memory.dmp family_umbral -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts launcher mod..exe -
Executes dropped EXE 1 IoCs
pid Process 1712 launcher mod..exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 110 discord.com 111 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 107 ip-api.com -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3772 wmic.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 564670.crdownload:SmartScreen msedge.exe File created C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\r73Iu.scr\:SmartScreen:$DATA launcher mod..exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4752 PING.EXE -
Suspicious behavior: EnumeratesProcesses 49 IoCs
pid Process 3952 msedge.exe 3952 msedge.exe 3648 msedge.exe 3648 msedge.exe 3556 identity_helper.exe 3556 identity_helper.exe 4652 msedge.exe 4652 msedge.exe 1552 powershell.exe 1552 powershell.exe 1552 powershell.exe 4448 powershell.exe 4448 powershell.exe 4448 powershell.exe 2496 powershell.exe 2496 powershell.exe 2496 powershell.exe 2612 powershell.exe 2612 powershell.exe 2612 powershell.exe 4220 powershell.exe 4220 powershell.exe 4220 powershell.exe 1104 msedge.exe 1104 msedge.exe 1104 msedge.exe 1104 msedge.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: 33 4944 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4944 AUDIODG.EXE Token: SeBackupPrivilege 2140 svchost.exe Token: SeRestorePrivilege 2140 svchost.exe Token: SeSecurityPrivilege 2140 svchost.exe Token: SeTakeOwnershipPrivilege 2140 svchost.exe Token: 35 2140 svchost.exe Token: SeDebugPrivilege 1712 launcher mod..exe Token: SeDebugPrivilege 1552 powershell.exe Token: SeDebugPrivilege 4448 powershell.exe Token: SeDebugPrivilege 2496 powershell.exe Token: SeDebugPrivilege 2612 powershell.exe Token: SeIncreaseQuotaPrivilege 2720 wmic.exe Token: SeSecurityPrivilege 2720 wmic.exe Token: SeTakeOwnershipPrivilege 2720 wmic.exe Token: SeLoadDriverPrivilege 2720 wmic.exe Token: SeSystemProfilePrivilege 2720 wmic.exe Token: SeSystemtimePrivilege 2720 wmic.exe Token: SeProfSingleProcessPrivilege 2720 wmic.exe Token: SeIncBasePriorityPrivilege 2720 wmic.exe Token: SeCreatePagefilePrivilege 2720 wmic.exe Token: SeBackupPrivilege 2720 wmic.exe Token: SeRestorePrivilege 2720 wmic.exe Token: SeShutdownPrivilege 2720 wmic.exe Token: SeDebugPrivilege 2720 wmic.exe Token: SeSystemEnvironmentPrivilege 2720 wmic.exe Token: SeRemoteShutdownPrivilege 2720 wmic.exe Token: SeUndockPrivilege 2720 wmic.exe Token: SeManageVolumePrivilege 2720 wmic.exe Token: 33 2720 wmic.exe Token: 34 2720 wmic.exe Token: 35 2720 wmic.exe Token: 36 2720 wmic.exe Token: SeIncreaseQuotaPrivilege 2720 wmic.exe Token: SeSecurityPrivilege 2720 wmic.exe Token: SeTakeOwnershipPrivilege 2720 wmic.exe Token: SeLoadDriverPrivilege 2720 wmic.exe Token: SeSystemProfilePrivilege 2720 wmic.exe Token: SeSystemtimePrivilege 2720 wmic.exe Token: SeProfSingleProcessPrivilege 2720 wmic.exe Token: SeIncBasePriorityPrivilege 2720 wmic.exe Token: SeCreatePagefilePrivilege 2720 wmic.exe Token: SeBackupPrivilege 2720 wmic.exe Token: SeRestorePrivilege 2720 wmic.exe Token: SeShutdownPrivilege 2720 wmic.exe Token: SeDebugPrivilege 2720 wmic.exe Token: SeSystemEnvironmentPrivilege 2720 wmic.exe Token: SeRemoteShutdownPrivilege 2720 wmic.exe Token: SeUndockPrivilege 2720 wmic.exe Token: SeManageVolumePrivilege 2720 wmic.exe Token: 33 2720 wmic.exe Token: 34 2720 wmic.exe Token: 35 2720 wmic.exe Token: 36 2720 wmic.exe Token: SeIncreaseQuotaPrivilege 4536 wmic.exe Token: SeSecurityPrivilege 4536 wmic.exe Token: SeTakeOwnershipPrivilege 4536 wmic.exe Token: SeLoadDriverPrivilege 4536 wmic.exe Token: SeSystemProfilePrivilege 4536 wmic.exe Token: SeSystemtimePrivilege 4536 wmic.exe Token: SeProfSingleProcessPrivilege 4536 wmic.exe Token: SeIncBasePriorityPrivilege 4536 wmic.exe Token: SeCreatePagefilePrivilege 4536 wmic.exe Token: SeBackupPrivilege 4536 wmic.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe -
Suspicious use of SendNotifyMessage 58 IoCs
pid Process 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe 3040 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3648 wrote to memory of 1488 3648 msedge.exe 89 PID 3648 wrote to memory of 1488 3648 msedge.exe 89 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 2356 3648 msedge.exe 90 PID 3648 wrote to memory of 3952 3648 msedge.exe 91 PID 3648 wrote to memory of 3952 3648 msedge.exe 91 PID 3648 wrote to memory of 4700 3648 msedge.exe 92 PID 3648 wrote to memory of 4700 3648 msedge.exe 92 PID 3648 wrote to memory of 4700 3648 msedge.exe 92 PID 3648 wrote to memory of 4700 3648 msedge.exe 92 PID 3648 wrote to memory of 4700 3648 msedge.exe 92 PID 3648 wrote to memory of 4700 3648 msedge.exe 92 PID 3648 wrote to memory of 4700 3648 msedge.exe 92 PID 3648 wrote to memory of 4700 3648 msedge.exe 92 PID 3648 wrote to memory of 4700 3648 msedge.exe 92 PID 3648 wrote to memory of 4700 3648 msedge.exe 92 PID 3648 wrote to memory of 4700 3648 msedge.exe 92 PID 3648 wrote to memory of 4700 3648 msedge.exe 92 PID 3648 wrote to memory of 4700 3648 msedge.exe 92 PID 3648 wrote to memory of 4700 3648 msedge.exe 92 PID 3648 wrote to memory of 4700 3648 msedge.exe 92 PID 3648 wrote to memory of 4700 3648 msedge.exe 92 PID 3648 wrote to memory of 4700 3648 msedge.exe 92 PID 3648 wrote to memory of 4700 3648 msedge.exe 92 PID 3648 wrote to memory of 4700 3648 msedge.exe 92 PID 3648 wrote to memory of 4700 3648 msedge.exe 92 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3796 attrib.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://mega.nz/file/FzFHTDQT#9J4HJS8brTuAXUiqR64IfEJ-W4Xhp1s8ZLpLbCZaDbY1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbdbb546f8,0x7ffbdbb54708,0x7ffbdbb547182⤵PID:1488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1480,12866841683054963082,16145137303617969814,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1984 /prefetch:22⤵PID:2356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1480,12866841683054963082,16145137303617969814,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1480,12866841683054963082,16145137303617969814,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:82⤵PID:4700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1480,12866841683054963082,16145137303617969814,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:12⤵PID:5016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1480,12866841683054963082,16145137303617969814,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:12⤵PID:2148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1480,12866841683054963082,16145137303617969814,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5324 /prefetch:82⤵PID:4676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1480,12866841683054963082,16145137303617969814,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5324 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1480,12866841683054963082,16145137303617969814,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:12⤵PID:2180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1480,12866841683054963082,16145137303617969814,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:12⤵PID:4984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1480,12866841683054963082,16145137303617969814,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5652 /prefetch:12⤵PID:1868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1480,12866841683054963082,16145137303617969814,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4824 /prefetch:12⤵PID:1636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1480,12866841683054963082,16145137303617969814,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5744 /prefetch:82⤵PID:4364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1480,12866841683054963082,16145137303617969814,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6048 /prefetch:82⤵PID:3332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1480,12866841683054963082,16145137303617969814,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6092 /prefetch:12⤵PID:4696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1480,12866841683054963082,16145137303617969814,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6428 /prefetch:82⤵PID:3940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1480,12866841683054963082,16145137303617969814,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1864 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1480,12866841683054963082,16145137303617969814,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5828 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1104
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:684
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4964
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2dc 0x2d81⤵
- Suspicious use of AdjustPrivilegeToken
PID:4944
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1112
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SDRSVC1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
C:\Users\Admin\Downloads\launcher mod..exe"C:\Users\Admin\Downloads\launcher mod..exe"1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:1712 -
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\Downloads\launcher mod..exe"2⤵
- Views/modifies file attributes
PID:3796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\launcher mod..exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:5104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4220
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:3772
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\Downloads\launcher mod..exe" && pause2⤵PID:3544
-
C:\Windows\system32\PING.EXEping localhost3⤵
- Runs ping.exe
PID:4752
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3040
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
152B
MD547b2c6613360b818825d076d14c051f7
SHA17df7304568313a06540f490bf3305cb89bc03e5c
SHA25647a22bea2e7d0154c59bf5d8790ec68274eb05e9fa6cf0eab0d648121f1a02ac
SHA51208d2366fc1ce87dbe96b9bf997e4c59c9206fcfea47c1f17b01e79aeb0580f25cac5c7349bb453a50775b2743053446653f4129f835f81f4a8547ca392557aac
-
Filesize
152B
MD5e0811105475d528ab174dfdb69f935f3
SHA1dd9689f0f70a07b4e6fb29607e42d2d5faf1f516
SHA256c91388c87878a9e2c530c6096dbdd993b0a26fefe8ad797e0133547225032d6c
SHA5128374a721ea3ff3a1ea70d8a074e5c193dbba27ba7e301f19cea89d648b2378c376e48310c33fe81078cd40b1863daec935e8ac22e8e3878dc3a5bb529d028852
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD5f1c398a0a052a1b1bed05a165e68255a
SHA13dc7f456030a15c855f174866272d1c2d99f8136
SHA25618f6c40542d7ffa9321bd9f90a4a8fee9e2db07370084397813234247976b760
SHA512b914127159b878b0d66b984ed3f9a9d08aa163e9cc8037b54d96255131168b05d20a9855d3ca19f8a2ce1d1b042c2403b60de4cbec7aa648a2bd50bf9468fad8
-
Filesize
20KB
MD51ef1dd2a8ef2a39247dd2e5cb531dea9
SHA1a318a0134facd2b9bf2fcfddd6904b4329735f7a
SHA256190044fffce0b48d00bae242a21f178a379a336ac3cc8bf6857f32e76c50638f
SHA512191c1c6d771948313e12c9aab3899f952274fe273fea7340bb9236f6c7a6c3867fc6e8238c39f23c7312b518ac0cc6db07d3da357f5e9750fce97412d16bc56b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
281B
MD5261319bced4c860794f53893b52e2a65
SHA11a340eaa27220c06c89602a95e0d490e2b24751e
SHA256b2b06f99f8d803c6d8984b4eb27e671549895c56862a2f6e15334bdf42d7e503
SHA512ffdcc32a6f9d0b9aee5b8f8282bc4a2e8955841cc7d9d4834bf0e67ae3035b5b6dc87fa6e2163ce1578fe3120a7d4f833704a07dfcb949a15223bd47b9b5cd05
-
Filesize
188B
MD5008114e1a1a614b35e8a7515da0f3783
SHA13c390d38126c7328a8d7e4a72d5848ac9f96549b
SHA2567301b76033c2970e61bab5eaddaff5aa652c39db5c0ea5632814f989716a1d18
SHA512a202fc891eace003c346bad7e5d2c73dadf9591d5ce950395ff4b63cc2866b17e02bd3f0ad92749df033a936685851455bcdbfad30f26e765c3c89d3309cb82b
-
Filesize
6KB
MD5a7b040bb8f98878b3c7d2e38f6331829
SHA191bf8f4fb276b5f67379972c3d5fb8a3a92f7a91
SHA2565a7b09eeb38797e3c599006035a856b4795f0567b972460fe19016f75b3fd4c7
SHA5122c5094fb9b843d474c637549f25768cf93340fb23d3f5c068e21351fa57d1e0dbcb61b3ec62981b8cf5e2ab180a849167d754d9bfb1cb9a2280e4295ee2a54d7
-
Filesize
6KB
MD5206256ddd93aa07a4ac1c46b1dec1195
SHA1352672cba21e4ef250a5905805643c5144f3cc9e
SHA256275430c89a1240b097d92ff7d823672beabe9ea5d2b24429c1547931924869a3
SHA512b3971578915e290e077a06ee68941e55aabae08505473c7ac9e5c722b2ba6145bf02b2f85bbae91dbe6bd3517af3fcd656ccba61abfe43da28ae364efe1ad089
-
Filesize
6KB
MD59883c0f40ace1692551f6b8f67c428ba
SHA1f87a30c1efcf4d52772d332a5128a8d1cb396f3d
SHA256f5f57da9b3e2686f3d1a4bd0578232284fe4b3da6135ef9f07912559f46a8015
SHA512e084f181d9c232296b1ab2661a37c271c226b897aa13015d102ef20732a7b246b4b4fcaaa2db0419753d66369e5b7e693841fc8e229c52ea64f0b972953a53a4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5a14f90373afd16d35a7aaf39411f37c2
SHA10945319bde90fed67321924aa493c9a9e8d6076f
SHA256ba13ae4e4cb5874539211529551a34e47f32762752bc1ceeb795f0dfc2f164ff
SHA512678b102aeb8442156c582e7c49a125af5fbcd8006db7e9b40db65c28839440e6575711c568ffc0bd4d978fe086258b5dacdf5dfe55654247d413f7db966607d1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57a73c.TMP
Filesize48B
MD5d74a06159cd6f99f35e53c4b6788aacb
SHA16eae54e04b929deb1f5d6be4996e98d7a20389a0
SHA256f01e539434894b737fe40c347f903c793df81744127a731ad789f0fdcf5c8101
SHA51251a6735e1fc8b5303d3cbae6a52c85231c97c9e42adbbf6c833ba069b42f825b2474db9361f5e35a6080486a2c70edcef2bb7ece9c06caa018a3607d6ff3f383
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\ebcd90b0-e24b-46f5-8dce-d8951f2d4df3.tmp
Filesize6KB
MD5cbf6584da96ebb5a0faaea786fd424dc
SHA1a2ca42c4868fbe8b4127a7213292732a7b69e2bd
SHA25694d868c2c4d132b990260bc19a5ac3333138718517392b6d5637672734aa36e9
SHA512ed5f6c2aa5c15f7231c389a1e758b25fc08a6f9acdeda687fd233384dd7ac1d9f7cac9a654cbeca5ef25942a7e29be5006acc3cffd385d5bb7433c5b2418ffd6
-
Filesize
11KB
MD572602785b44675302907b6dd96f15702
SHA10461a79d8b1e23733e2f79977ebfe96616a5fbe1
SHA256efa4dc047def3cdc2718164799baab8f4785b48b02a9ed37813f7363768a61e1
SHA512647b28ad2a1bae8bb428c4c27dc960f2b36cb64d244a348009941aac7d2b8d9a0b2ca48fabee5b55909c38f843c8b038fced54148f121998dc6d1cfa17e9025d
-
Filesize
12KB
MD5ea834f5fe0d1d3fdc134b174a2a08ba2
SHA1a7894eb7a0495b60ed07ae84cbad24b2180bcd7b
SHA2566fe131c6a63ca8a0ecbd14258ae81b043db4cf65a24ba020278009d9a308b85d
SHA51250f8d497b64a0ccf2d4ff8f0d60e1dad2af43f1e0bf8273c3740f03da359f1ff0b9d7cc8c93ab28c9bcc50d7b2e8e392ae3591d6c40f1067e6b64d5f039274ab
-
Filesize
11KB
MD558f9dd990fd490b2d92ae3fb6dce5d73
SHA15b7f09bb722f352334fa072345492adceef8cd6a
SHA2561cbe7117760be3381effc04cf8b9ff49111916e215b759b72cdf612c3e988196
SHA512b1787762e09a3bfeea9a05e6d63815ff00ece39b1840957c0d590b525ebe3194dfe42c9a076a5a54cfe108498ef5df09f101267ef6d6da9dde5458acd7274f64
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
948B
MD528ef595a6cc9f47b8eccb22d4ed50d6c
SHA14335de707324b15eba79017938c3da2752d3eea5
SHA2563abd14d4fe7b5697b2fa84993e7183f4fd2580be5b4e5150da15ddda5a9560b9
SHA512687b7849faa62a4dabc240b573afa163f0cda9a80be61cebe28ef1461777744d73b465ac92d065093228068540846e79c899445057f5b906f9b9fa9868132208
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD5344a56687ade73f70c58d876a62a954e
SHA1daf328ade0ee3c687738bfd428c34114d63ee5cd
SHA2564a6c48372803ee73fc019ae522b7f45365102d6d9d5be2b9f52addf93da63c6e
SHA512a3e9b24e6596dbc2bbf173e6219106821d6266da0f986e29586027d2b5c2036c4e1aefece6bd1638f2ab0dc2de769a9d448c66134b79881829edff407674be8e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
227KB
MD56cb64daf81d6d81c6787164b46c4c693
SHA17ce8cd4d497ba620496a97bab52128478d153a4d
SHA256e672ec0985fd08890e0386af9e6179cf66cf7f346bfaff5d87a8e733ea6c1a18
SHA5128c323ef170c7aef1a2e082b90308c7a9b922f5a09c1bdefe54697ebfd0a0be105540eef19148a642a8e9ed292f6e672eb490f8a72c85c300462c7a26f205a03f
-
Filesize
2KB
MD54028457913f9d08b06137643fe3e01bc
SHA1a5cb3f12beaea8194a2d3d83a62bdb8d558f5f14
SHA256289d433902418aaf62e7b96b215ece04fcbcef2457daf90f46837a4d5090da58
SHA512c8e1eef90618341bbde885fd126ece2b1911ca99d20d82f62985869ba457553b4c2bf1e841fd06dacbf27275b3b0940e5a794e1b1db0fd56440a96592362c28b