Analysis
-
max time kernel
74s -
max time network
80s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
26-03-2024 16:35
Static task
static1
URLScan task
urlscan1
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/1372-289-0x00000224123F0000-0x0000022412430000-memory.dmp family_umbral -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 3352 msedge.exe 3352 msedge.exe 2436 msedge.exe 2436 msedge.exe 5376 identity_helper.exe 5376 identity_helper.exe 5648 msedge.exe 5648 msedge.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
pid Process 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1372 NursultanCrack.exe Token: SeDebugPrivilege 4572 taskmgr.exe Token: SeSystemProfilePrivilege 4572 taskmgr.exe Token: SeCreateGlobalPrivilege 4572 taskmgr.exe Token: SeIncreaseQuotaPrivilege 5528 wmic.exe Token: SeSecurityPrivilege 5528 wmic.exe Token: SeTakeOwnershipPrivilege 5528 wmic.exe Token: SeLoadDriverPrivilege 5528 wmic.exe Token: SeSystemProfilePrivilege 5528 wmic.exe Token: SeSystemtimePrivilege 5528 wmic.exe Token: SeProfSingleProcessPrivilege 5528 wmic.exe Token: SeIncBasePriorityPrivilege 5528 wmic.exe Token: SeCreatePagefilePrivilege 5528 wmic.exe Token: SeBackupPrivilege 5528 wmic.exe Token: SeRestorePrivilege 5528 wmic.exe Token: SeShutdownPrivilege 5528 wmic.exe Token: SeDebugPrivilege 5528 wmic.exe Token: SeSystemEnvironmentPrivilege 5528 wmic.exe Token: SeRemoteShutdownPrivilege 5528 wmic.exe Token: SeUndockPrivilege 5528 wmic.exe Token: SeManageVolumePrivilege 5528 wmic.exe Token: 33 5528 wmic.exe Token: 34 5528 wmic.exe Token: 35 5528 wmic.exe Token: 36 5528 wmic.exe Token: SeIncreaseQuotaPrivilege 5528 wmic.exe Token: SeSecurityPrivilege 5528 wmic.exe Token: SeTakeOwnershipPrivilege 5528 wmic.exe Token: SeLoadDriverPrivilege 5528 wmic.exe Token: SeSystemProfilePrivilege 5528 wmic.exe Token: SeSystemtimePrivilege 5528 wmic.exe Token: SeProfSingleProcessPrivilege 5528 wmic.exe Token: SeIncBasePriorityPrivilege 5528 wmic.exe Token: SeCreatePagefilePrivilege 5528 wmic.exe Token: SeBackupPrivilege 5528 wmic.exe Token: SeRestorePrivilege 5528 wmic.exe Token: SeShutdownPrivilege 5528 wmic.exe Token: SeDebugPrivilege 5528 wmic.exe Token: SeSystemEnvironmentPrivilege 5528 wmic.exe Token: SeRemoteShutdownPrivilege 5528 wmic.exe Token: SeUndockPrivilege 5528 wmic.exe Token: SeManageVolumePrivilege 5528 wmic.exe Token: 33 5528 wmic.exe Token: 34 5528 wmic.exe Token: 35 5528 wmic.exe Token: 36 5528 wmic.exe Token: SeDebugPrivilege 5816 NursultanCrack.exe Token: SeIncreaseQuotaPrivilege 5696 wmic.exe Token: SeSecurityPrivilege 5696 wmic.exe Token: SeTakeOwnershipPrivilege 5696 wmic.exe Token: SeLoadDriverPrivilege 5696 wmic.exe Token: SeSystemProfilePrivilege 5696 wmic.exe Token: SeSystemtimePrivilege 5696 wmic.exe Token: SeProfSingleProcessPrivilege 5696 wmic.exe Token: SeIncBasePriorityPrivilege 5696 wmic.exe Token: SeCreatePagefilePrivilege 5696 wmic.exe Token: SeBackupPrivilege 5696 wmic.exe Token: SeRestorePrivilege 5696 wmic.exe Token: SeShutdownPrivilege 5696 wmic.exe Token: SeDebugPrivilege 5696 wmic.exe Token: SeSystemEnvironmentPrivilege 5696 wmic.exe Token: SeRemoteShutdownPrivilege 5696 wmic.exe Token: SeUndockPrivilege 5696 wmic.exe Token: SeManageVolumePrivilege 5696 wmic.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 2436 msedge.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe 4572 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2436 wrote to memory of 4312 2436 msedge.exe 89 PID 2436 wrote to memory of 4312 2436 msedge.exe 89 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3764 2436 msedge.exe 91 PID 2436 wrote to memory of 3352 2436 msedge.exe 92 PID 2436 wrote to memory of 3352 2436 msedge.exe 92 PID 2436 wrote to memory of 1488 2436 msedge.exe 93 PID 2436 wrote to memory of 1488 2436 msedge.exe 93 PID 2436 wrote to memory of 1488 2436 msedge.exe 93 PID 2436 wrote to memory of 1488 2436 msedge.exe 93 PID 2436 wrote to memory of 1488 2436 msedge.exe 93 PID 2436 wrote to memory of 1488 2436 msedge.exe 93 PID 2436 wrote to memory of 1488 2436 msedge.exe 93 PID 2436 wrote to memory of 1488 2436 msedge.exe 93 PID 2436 wrote to memory of 1488 2436 msedge.exe 93 PID 2436 wrote to memory of 1488 2436 msedge.exe 93 PID 2436 wrote to memory of 1488 2436 msedge.exe 93 PID 2436 wrote to memory of 1488 2436 msedge.exe 93 PID 2436 wrote to memory of 1488 2436 msedge.exe 93 PID 2436 wrote to memory of 1488 2436 msedge.exe 93 PID 2436 wrote to memory of 1488 2436 msedge.exe 93 PID 2436 wrote to memory of 1488 2436 msedge.exe 93 PID 2436 wrote to memory of 1488 2436 msedge.exe 93 PID 2436 wrote to memory of 1488 2436 msedge.exe 93 PID 2436 wrote to memory of 1488 2436 msedge.exe 93 PID 2436 wrote to memory of 1488 2436 msedge.exe 93
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://oxy.st/d/tELh1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcb62046f8,0x7ffcb6204708,0x7ffcb62047182⤵PID:4312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,2441873035081041863,2362203430374688241,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:22⤵PID:3764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,2441873035081041863,2362203430374688241,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,2441873035081041863,2362203430374688241,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2828 /prefetch:82⤵PID:1488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2441873035081041863,2362203430374688241,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:12⤵PID:4820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2441873035081041863,2362203430374688241,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:12⤵PID:1216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2441873035081041863,2362203430374688241,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4008 /prefetch:12⤵PID:440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2441873035081041863,2362203430374688241,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:12⤵PID:3392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2441873035081041863,2362203430374688241,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5792 /prefetch:12⤵PID:1000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2441873035081041863,2362203430374688241,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:12⤵PID:1496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2441873035081041863,2362203430374688241,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5820 /prefetch:12⤵PID:2484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2441873035081041863,2362203430374688241,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5948 /prefetch:12⤵PID:1544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2441873035081041863,2362203430374688241,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:12⤵PID:3636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2441873035081041863,2362203430374688241,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5260 /prefetch:12⤵PID:5236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,2441873035081041863,2362203430374688241,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3284 /prefetch:82⤵PID:5356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,2441873035081041863,2362203430374688241,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3284 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2116,2441873035081041863,2362203430374688241,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6396 /prefetch:82⤵PID:5628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2441873035081041863,2362203430374688241,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6084 /prefetch:12⤵PID:5636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2116,2441873035081041863,2362203430374688241,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6484 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2441873035081041863,2362203430374688241,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4076 /prefetch:12⤵PID:1648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2441873035081041863,2362203430374688241,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3800 /prefetch:12⤵PID:2076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2441873035081041863,2362203430374688241,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6680 /prefetch:12⤵PID:2312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2441873035081041863,2362203430374688241,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6656 /prefetch:12⤵PID:5356
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2892
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4732
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6024
-
C:\Users\Admin\Desktop\NursultanCrack.exe"C:\Users\Admin\Desktop\NursultanCrack.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1372 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5528
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4572
-
C:\Users\Admin\Desktop\NursultanCrack.exe"C:\Users\Admin\Desktop\NursultanCrack.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5816 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5696
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58094b248fe3231e48995c2be32aeb08c
SHA12fe06e000ebec919bf982d033c5d1219c1f916b6
SHA256136c30d964f4abbb5279bdc86d0e00578333782f15f05f0d2d050730dcb7a9bc
SHA512bf27a3822008796370e2c506c910a40992b9240606ea1bc19f683b2fee86b81897660ac0cf8e746ca093dae9e408949e2e9002ded75678a69f020d3b0452801f
-
Filesize
152B
MD57c6136bc98a5aedca2ea3004e9fbe67d
SHA174318d997f4c9c351eef86d040bc9b085ce1ad4f
SHA25650c3bd40caf7e9a82496a710f58804aa3536b44d57e2ee5e2af028cbebc6c2f2
SHA5122d2fb839321c56e4cb80562e9a1daa4baf48924d635729dc5504a26462796919906f0097dd1fc7fd053394c0eea13c25219dec54ffe6e9abb6e8cb9afa66bada
-
Filesize
152B
MD55c6aef82e50d05ffc0cf52a6c6d69c91
SHA1c203efe5b45b0630fee7bd364fe7d63b769e2351
SHA256d9068cf3d04d62a9fb1cdd4c3cf7c263920159171d1b84cb49eff7cf4ed5bc32
SHA51277ad48936e8c3ee107a121e0b2d1216723407f76872e85c36413237ca1c47b8c40038b8a6349b072bbcc6a29e27ddda77cf686fa97569f4d86531e6b2ac485ed
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize888B
MD57492c0be5e27a24eae4dbf8b4428c801
SHA161cb430e113e85993b784852a46ac4e6106bc927
SHA2561591b95e1ea2ee72a79fd070cf940f92108a04a7da18b22accf61df0d92786b1
SHA512410d6d40bfd68747fb111aa27038cc1a19bf1499357e1a5ae831061bb639d1c839c1a47a6e7638ae59ddbebf46dd4e123738aeb2b9f1997b7db70509ea62341f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_download.oxy.st_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_download.oxy.st_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
2KB
MD521c8a866b75f51974dfb6a8c768eded8
SHA1b027ae6f0a193e33dc7eec663553136171d30d4b
SHA256ca9d0e2019b7059f2464ca5ae72a30066e437513e1f36bbc9807621d6829b31d
SHA512e3ff19bfe00c01c448be58c9bc32312283fd67f953138d0717255453f3f21ee0af7635c580db47ceb8b053e32c3f34d8225779d5c1da147062da29698f664db6
-
Filesize
8KB
MD5cebb61a94f98489da785e6d759fb1f09
SHA1d135b7d75899f66c7e5dc203d19725027bc448ba
SHA25675dee47c6a0b663f3bf7c20208d6ea6a78b32e9eb4cb063088d0d2a3e5665c99
SHA5128da55a8b4199abab92b8e13cce2f528f4bc24100e2dfdc7880de58a9157d19497609c010f7b47ac9087b5db92af87f373f5825908e469e75cbfe26ba07566c7f
-
Filesize
6KB
MD5557dd5ea688a5a798725067fe3a950c5
SHA174f6b7f9987980b799fc819c01b1d1e6689b0596
SHA256c32406073394299606cac46c7187777851acc5093e263a44097533b09eb95db5
SHA5123a8efe8352190982bec92d7b2872d7027fe1bdc0f0141cc2b0ca3267e2e45a987b6af878bbd973607ff3fd8fd2f0d6b266f65b03608d3a3ad57abee660d2ee58
-
Filesize
8KB
MD5af44c7799f21cca9cf997f5c80c70c1a
SHA16dcd7385b065c2308f0f14e06abd473e5a03b076
SHA2568c2887fff1662b4577f4ce0ceaf8743765d8b584170d2b2d347b629f611f93fc
SHA51284ad70459f3be6cd35c9cfc2e3af2434ee3516e7a73019739f83eab14f87ad64dba75612fbe88b879e3e72173e349f30c9fec356ddde9cd3a420278b4d9fcad8
-
Filesize
7KB
MD5407512ac88d297f4d39a509da620f175
SHA19e305f3bd4b1d3d2edf7449a5c45203b4f858748
SHA2563726cefbe11e7296b63792553db29bf7c9906bca1e1ac4965313abb59445cccb
SHA51258dd32d799c01942523e5e45c5c47dd3d424e61732dc641d47ee31db0a9cf1fe0e8cbd1086fbdd972b780303f59c5200802f4f04025453f4921e22c4624cd70d
-
Filesize
2KB
MD5d686deea6552a99c3dea5169c8674cd9
SHA1819bce9f4dec2fe3d962b3b2d674c6a097bceb28
SHA256e18a94f4917d7c66c534d5fa7895dda86b8278777943d25fc37936eb9bedb8e9
SHA5120e2bdca11c77348bc59c4140caab9298022d1890a54a664ab7973659512da5aa8f6a6515171ffac691c6600233fa9bb32280049d00c0a1529cd3cbd03c0e23a4
-
Filesize
2KB
MD5016d2ed9fe9b886f2bbcf86f2b76ca3e
SHA13cb097e8fe56f86b792daffd8d98a1b710a0582c
SHA25602a1b0203b4921c3f707ee3c4d3a7bd72cbf99b0d666ad46354eb65165c3e237
SHA51257f0c0caca2be364e6d66acd69da559e42996732e5859e8c62e413e216c2cd792309ca97789b7cb83552ff2e69cd5dd3d3b46a405dee96491f40d903b98438f4
-
Filesize
2KB
MD55e66a35102774b9db00beac69d1ef0b5
SHA1abd1e4fb197210e11999c8830e8de5d965d91fc1
SHA2567dbe346033c149d02d1d1aa1ee9e6ccb7a61685a973625a956c30e4ef72d501d
SHA5122b30452f4100f5da412957e9e6d6710aafdcafc58ea84d5a1abdc98cf00fbebeb213d5d86561d61945dd001c4c0b0e7b2328d9507a199464abcfb785a1055272
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD54a3a2504076cfbb0053f6be40d7b9d43
SHA15d180059efccaf21d0493683d4788c0340b967f3
SHA256c086e21865bffa574237656ca6a3016b1526cb81c6032e776d99252882103e80
SHA51206d3b94218c148d551535e9854ff42965eaed0aac4a0beabc5702248770aa0c5fb4c07babe5b2e6c8db2a71bc5003bafcd2e81fa328ff5ccbc8207c0cb3bdb38
-
Filesize
11KB
MD54f00ee05f617654bcf13535a9a3b94ad
SHA138c1956176bc2853ea358a535417a675de43211a
SHA2561c567254fea8b416ee435aff4b7906380556e42678b435c2db2f098ece4d8726
SHA5121b7ddbb8dd17781be5cebbf3af14a4415c12fb7b5f3e7c58c519baaed7ad86466271bbacb7173736bcc77db5d7d8d32e3b24b3a4a359a92a287b128084d69126
-
Filesize
91KB
MD5e54ccac35df48bc3da485079e474a8ea
SHA1bf9eee85e24e29c055d757b50a3297867687ba51
SHA256350b85d61aab608048c7faa7c7e5a04dfa74cb2645ea02efaba4c7c9b655bdc6
SHA5124319bf2cb5490232fd44b91648f09f1d7f35472f3c8737cb95963941c88f8eda91bc87fab7a25288d3b6ac2c91473787b2e4aa481cf08f7eaadac5e777c188a3