Analysis
-
max time kernel
600s -
max time network
585s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
07/06/2024, 21:25
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://fluxus.mobi/dl
Resource
win10v2004-20240426-en
General
-
Target
https://fluxus.mobi/dl
Malware Config
Signatures
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 532 msedge.exe 532 msedge.exe 1860 msedge.exe 1860 msedge.exe 2232 identity_helper.exe 2232 identity_helper.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 4596 taskmgr.exe 3360 OpenWith.exe 3564 OpenWith.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
pid Process 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4596 taskmgr.exe Token: SeSystemProfilePrivilege 4596 taskmgr.exe Token: SeCreateGlobalPrivilege 4596 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe 4596 taskmgr.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 3360 OpenWith.exe 5076 AcroRd32.exe 5076 AcroRd32.exe 5076 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1860 wrote to memory of 2780 1860 msedge.exe 82 PID 1860 wrote to memory of 2780 1860 msedge.exe 82 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 1572 1860 msedge.exe 83 PID 1860 wrote to memory of 532 1860 msedge.exe 84 PID 1860 wrote to memory of 532 1860 msedge.exe 84 PID 1860 wrote to memory of 5068 1860 msedge.exe 85 PID 1860 wrote to memory of 5068 1860 msedge.exe 85 PID 1860 wrote to memory of 5068 1860 msedge.exe 85 PID 1860 wrote to memory of 5068 1860 msedge.exe 85 PID 1860 wrote to memory of 5068 1860 msedge.exe 85 PID 1860 wrote to memory of 5068 1860 msedge.exe 85 PID 1860 wrote to memory of 5068 1860 msedge.exe 85 PID 1860 wrote to memory of 5068 1860 msedge.exe 85 PID 1860 wrote to memory of 5068 1860 msedge.exe 85 PID 1860 wrote to memory of 5068 1860 msedge.exe 85 PID 1860 wrote to memory of 5068 1860 msedge.exe 85 PID 1860 wrote to memory of 5068 1860 msedge.exe 85 PID 1860 wrote to memory of 5068 1860 msedge.exe 85 PID 1860 wrote to memory of 5068 1860 msedge.exe 85 PID 1860 wrote to memory of 5068 1860 msedge.exe 85 PID 1860 wrote to memory of 5068 1860 msedge.exe 85 PID 1860 wrote to memory of 5068 1860 msedge.exe 85 PID 1860 wrote to memory of 5068 1860 msedge.exe 85 PID 1860 wrote to memory of 5068 1860 msedge.exe 85 PID 1860 wrote to memory of 5068 1860 msedge.exe 85
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://fluxus.mobi/dl1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8797646f8,0x7ff879764708,0x7ff8797647182⤵PID:2780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,5603293696008020588,13504603039664557841,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:22⤵PID:1572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,5603293696008020588,13504603039664557841,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,5603293696008020588,13504603039664557841,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2784 /prefetch:82⤵PID:5068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,5603293696008020588,13504603039664557841,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:12⤵PID:3888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,5603293696008020588,13504603039664557841,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:12⤵PID:876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,5603293696008020588,13504603039664557841,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5404 /prefetch:82⤵PID:3496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,5603293696008020588,13504603039664557841,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5404 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2088,5603293696008020588,13504603039664557841,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4708 /prefetch:82⤵PID:2436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,5603293696008020588,13504603039664557841,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2168 /prefetch:12⤵PID:1504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,5603293696008020588,13504603039664557841,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2064 /prefetch:12⤵PID:4032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,5603293696008020588,13504603039664557841,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:12⤵PID:1548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,5603293696008020588,13504603039664557841,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5652 /prefetch:12⤵PID:4960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,5603293696008020588,13504603039664557841,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:12⤵PID:2276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,5603293696008020588,13504603039664557841,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:12⤵PID:880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,5603293696008020588,13504603039664557841,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4740 /prefetch:12⤵PID:1444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,5603293696008020588,13504603039664557841,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5556 /prefetch:12⤵PID:4084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,5603293696008020588,13504603039664557841,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:12⤵PID:4120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,5603293696008020588,13504603039664557841,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5424 /prefetch:22⤵PID:2728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,5603293696008020588,13504603039664557841,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3192 /prefetch:12⤵PID:1760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2088,5603293696008020588,13504603039664557841,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7020 /prefetch:82⤵PID:2460
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1084
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1636
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4596
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2860
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3360 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\Downloads\Fluxus RECONTINUED.apk"2⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5076 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140433⤵PID:5044
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=355F09A71A72D70FCAAB32D5534A0229 --mojo-platform-channel-handle=1760 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:4528
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=1B3493687D0B3D99CF5AF9E734749083 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=1B3493687D0B3D99CF5AF9E734749083 --renderer-client-id=2 --mojo-platform-channel-handle=1768 --allow-no-sandbox-job /prefetch:14⤵PID:3028
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=04625BB8EAEE15BF8D4DC87479A931DD --mojo-platform-channel-handle=2300 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:1360
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=087D24EA6E7062CE4673A38DB296C1AB --mojo-platform-channel-handle=2440 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:4688
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=84A8119D7A73B4B531C8EA36D8F7F922 --mojo-platform-channel-handle=2348 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:2812
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1796
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
PID:3564
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD52daa93382bba07cbc40af372d30ec576
SHA1c5e709dc3e2e4df2ff841fbde3e30170e7428a94
SHA2561826d2a57b1938c148bf212a47d947ed1bfb26cfc55868931f843ee438117f30
SHA51265635cb59c81548a9ef8fdb0942331e7f3cd0c30ce1d4dba48aed72dbb27b06511a55d2aeaadfadbbb4b7cb4b2e2772bbabba9603b3f7d9c8b9e4a7fbf3d6b6b
-
Filesize
152B
MD5ecdc2754d7d2ae862272153aa9b9ca6e
SHA1c19bed1c6e1c998b9fa93298639ad7961339147d
SHA256a13d791473f836edcab0e93451ce7b7182efbbc54261b2b5644d319e047a00a7
SHA512cd4fb81317d540f8b15f1495a381bb6f0f129b8923a7c06e4b5cf777d2625c30304aee6cc68aa20479e08d84e5030b43fbe93e479602400334dfdd7297f702f2
-
Filesize
260B
MD568ab9b1733b7e9d10421752ad6327f2f
SHA1352f404f32f2b71d3851956a95cf925b388d6d24
SHA2561275b1e9fd48637a72630a955b50c2ffc8c159292b0f9d3730d2dcd8c1441a0f
SHA5125f2229e88acc5e9a0bcc3d5695600b3f55a5e8455a0779044b8e07db327347818fd122f16263b83fbc72a98f903232f4d5a7b9ee08cb91c93d1879c5db72a5a8
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
6KB
MD508b182b086db5db3100e635658b3abd7
SHA13053e0a45b48feddbe911cbc9ae60a4619a858fb
SHA25603cabd70c0a7e4ebf18493bcbae988b0af112af098bf483fab81bf834c81027c
SHA5127fec991886705a76647288995630238c8e26d0fe0ace6e97297dfa9816b6ecefa2c5e1d2f7344bd529377a4924952a565f96090af62e63ebdb0856ed45e3c6e9
-
Filesize
5KB
MD519043ada0717efc9a2b4645d912c6172
SHA17fe3fe9906d007ecb9a458e8c42b0e574c273d9f
SHA256e5c935e011f569887f0a03ca8fb86232d3f3dfba2e73a42afc273905048eb786
SHA51266d1633d5bce9ea0e77d61c583a1071417454471408ec30a3e1deda7d05c52720ba8bb4404a18ed3e84e00f654420e199d34d3a41e15f6317346af0a0fddc272
-
Filesize
6KB
MD54dc441a0258f3026ba3bdb881dd17ebd
SHA1e6a53a33671e6b48351641d1796b761fb45400e4
SHA2565a89a1dfa0982d1a4e9d8f873d9be83a9e27501d20d9ca7324578a65eba5d992
SHA512c4af49093f7f262f96cfc79c886e8f02a236e39cfaacbd4fba2ef5fffaae8dca4459323e886a39812e634b550b8cc94e6355ff141931a681be54f744d1a24ef8
-
Filesize
6KB
MD576890c7337dbc91fd6efacc51f620c71
SHA1f2b7c73b754c9834bd843aeb57d62697e6c854f7
SHA25628197a484b4450ac13fe23645bbfc3f45e6b5e8780c7e1db861e471708a1fa22
SHA5122e1405cea4724ba05ef77c5bbd22ec0ed80d016bcc76228e3042872ddd1f982f0450eeae43f5569074f32c5e0819a8a18c975dbf2c9b2c253685766163719efb
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD526d9de27c9675ec13c02cf2a3db9e858
SHA11b000263d748bad827d8f66b02d6c6fef11cc8f1
SHA256f892ccf27bbd5e6846a21578cf27969a70b08a5217cd65cb0563d7ab81c153eb
SHA512661f552823d4860c8dcb2bfe15a0905e64ab8f4a15a25be54ada7e448d46585af20be9568917133a31ccc1de87eb8dc4ade327fefde9bf5a00e2cc2eb6c1c9ee
-
Filesize
10KB
MD53e0a2a086de2b0f765603329a3c53aa2
SHA17c4053dc274729c77b0ce772ef1128e321d7c373
SHA2564412cc823a47fb69b8e08ffdd2ae80828a260c98f11f06af14e2fca669b3750f
SHA5129cd5a26de0f68fbe5792f0db0e82f6d9ed19c112a92d2c4f09a4f738140588768dc71a0192a9e43dcab2e4384c72a239a4e9b0096248c6ca48a832d7263935f6
-
Filesize
10KB
MD549073310f5dcba901e62886845fb3374
SHA1fb78144d0754a21d0fb3bd8458a00251719efbe2
SHA256c3277b89712802863e9ddb461f9d59ff90b8e32ca0d048bcff1b70e52aef8439
SHA512dda3ea73890f7c526ea7eeee1146a9939902c493e7cb350f25dda27ed67a2d5605cbeaa920318ed10b33010b38515803be8600866ad56925fb5026a2762c0a93