Analysis
-
max time kernel
907s -
max time network
848s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
12-07-2024 00:51
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://remoteplay.dl.playstation.net/remoteplay/lang/en/1100007.html
Resource
win11-20240709-en
General
-
Target
https://remoteplay.dl.playstation.net/remoteplay/lang/en/1100007.html
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3028 RemotePlayInstaller.exe 1348 RemotePlayInstaller.exe -
Loads dropped DLL 1 IoCs
pid Process 3584 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\E: MSIEXEC.EXE File opened (read-only) \??\J: MSIEXEC.EXE File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\O: MSIEXEC.EXE File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: MSIEXEC.EXE File opened (read-only) \??\T: MSIEXEC.EXE File opened (read-only) \??\U: MSIEXEC.EXE File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: MSIEXEC.EXE File opened (read-only) \??\H: MSIEXEC.EXE File opened (read-only) \??\K: MSIEXEC.EXE File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\A: MSIEXEC.EXE File opened (read-only) \??\I: MSIEXEC.EXE File opened (read-only) \??\V: MSIEXEC.EXE File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: MSIEXEC.EXE File opened (read-only) \??\R: MSIEXEC.EXE File opened (read-only) \??\Z: MSIEXEC.EXE File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: MSIEXEC.EXE File opened (read-only) \??\Y: MSIEXEC.EXE File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: MSIEXEC.EXE File opened (read-only) \??\W: MSIEXEC.EXE File opened (read-only) \??\S: MSIEXEC.EXE File opened (read-only) \??\X: MSIEXEC.EXE File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\L: MSIEXEC.EXE File opened (read-only) \??\M: MSIEXEC.EXE File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
NTFS ADS 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\RemotePlayInstaller.exe:Zone.Identifier msedge.exe File created C:\Users\Admin\AppData\Local\Temp\{BEA58D0F-8F28-4AF0-9A01-4EEAC9751114}\RemotePlayInstaller.exe\:SmartScreen:$DATA RemotePlayInstaller.exe File created C:\Users\Admin\AppData\Local\Temp\{BEA58D0F-8F28-4AF0-9A01-4EEAC9751114}\RemotePlayInstaller.exe\:Zone.Identifier:$DATA RemotePlayInstaller.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 310105.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3140 msedge.exe 3140 msedge.exe 1152 msedge.exe 1152 msedge.exe 2696 msedge.exe 2696 msedge.exe 1900 identity_helper.exe 1900 identity_helper.exe 1416 msedge.exe 1416 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe 3500 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1100 MSIEXEC.EXE Token: SeIncreaseQuotaPrivilege 1100 MSIEXEC.EXE Token: SeSecurityPrivilege 2780 msiexec.exe Token: SeCreateTokenPrivilege 1100 MSIEXEC.EXE Token: SeAssignPrimaryTokenPrivilege 1100 MSIEXEC.EXE Token: SeLockMemoryPrivilege 1100 MSIEXEC.EXE Token: SeIncreaseQuotaPrivilege 1100 MSIEXEC.EXE Token: SeMachineAccountPrivilege 1100 MSIEXEC.EXE Token: SeTcbPrivilege 1100 MSIEXEC.EXE Token: SeSecurityPrivilege 1100 MSIEXEC.EXE Token: SeTakeOwnershipPrivilege 1100 MSIEXEC.EXE Token: SeLoadDriverPrivilege 1100 MSIEXEC.EXE Token: SeSystemProfilePrivilege 1100 MSIEXEC.EXE Token: SeSystemtimePrivilege 1100 MSIEXEC.EXE Token: SeProfSingleProcessPrivilege 1100 MSIEXEC.EXE Token: SeIncBasePriorityPrivilege 1100 MSIEXEC.EXE Token: SeCreatePagefilePrivilege 1100 MSIEXEC.EXE Token: SeCreatePermanentPrivilege 1100 MSIEXEC.EXE Token: SeBackupPrivilege 1100 MSIEXEC.EXE Token: SeRestorePrivilege 1100 MSIEXEC.EXE Token: SeShutdownPrivilege 1100 MSIEXEC.EXE Token: SeDebugPrivilege 1100 MSIEXEC.EXE Token: SeAuditPrivilege 1100 MSIEXEC.EXE Token: SeSystemEnvironmentPrivilege 1100 MSIEXEC.EXE Token: SeChangeNotifyPrivilege 1100 MSIEXEC.EXE Token: SeRemoteShutdownPrivilege 1100 MSIEXEC.EXE Token: SeUndockPrivilege 1100 MSIEXEC.EXE Token: SeSyncAgentPrivilege 1100 MSIEXEC.EXE Token: SeEnableDelegationPrivilege 1100 MSIEXEC.EXE Token: SeManageVolumePrivilege 1100 MSIEXEC.EXE Token: SeImpersonatePrivilege 1100 MSIEXEC.EXE Token: SeCreateGlobalPrivilege 1100 MSIEXEC.EXE Token: SeCreateTokenPrivilege 1100 MSIEXEC.EXE Token: SeAssignPrimaryTokenPrivilege 1100 MSIEXEC.EXE Token: SeLockMemoryPrivilege 1100 MSIEXEC.EXE Token: SeIncreaseQuotaPrivilege 1100 MSIEXEC.EXE Token: SeMachineAccountPrivilege 1100 MSIEXEC.EXE Token: SeTcbPrivilege 1100 MSIEXEC.EXE Token: SeSecurityPrivilege 1100 MSIEXEC.EXE Token: SeTakeOwnershipPrivilege 1100 MSIEXEC.EXE Token: SeLoadDriverPrivilege 1100 MSIEXEC.EXE Token: SeSystemProfilePrivilege 1100 MSIEXEC.EXE Token: SeSystemtimePrivilege 1100 MSIEXEC.EXE Token: SeProfSingleProcessPrivilege 1100 MSIEXEC.EXE Token: SeIncBasePriorityPrivilege 1100 MSIEXEC.EXE Token: SeCreatePagefilePrivilege 1100 MSIEXEC.EXE Token: SeCreatePermanentPrivilege 1100 MSIEXEC.EXE Token: SeBackupPrivilege 1100 MSIEXEC.EXE Token: SeRestorePrivilege 1100 MSIEXEC.EXE Token: SeShutdownPrivilege 1100 MSIEXEC.EXE Token: SeDebugPrivilege 1100 MSIEXEC.EXE Token: SeAuditPrivilege 1100 MSIEXEC.EXE Token: SeSystemEnvironmentPrivilege 1100 MSIEXEC.EXE Token: SeChangeNotifyPrivilege 1100 MSIEXEC.EXE Token: SeRemoteShutdownPrivilege 1100 MSIEXEC.EXE Token: SeUndockPrivilege 1100 MSIEXEC.EXE Token: SeSyncAgentPrivilege 1100 MSIEXEC.EXE Token: SeEnableDelegationPrivilege 1100 MSIEXEC.EXE Token: SeManageVolumePrivilege 1100 MSIEXEC.EXE Token: SeImpersonatePrivilege 1100 MSIEXEC.EXE Token: SeCreateGlobalPrivilege 1100 MSIEXEC.EXE Token: SeCreateTokenPrivilege 1100 MSIEXEC.EXE Token: SeAssignPrimaryTokenPrivilege 1100 MSIEXEC.EXE Token: SeLockMemoryPrivilege 1100 MSIEXEC.EXE -
Suspicious use of FindShellTrayWindow 37 IoCs
pid Process 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1100 MSIEXEC.EXE -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe 1152 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3028 RemotePlayInstaller.exe 1348 RemotePlayInstaller.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1152 wrote to memory of 4880 1152 msedge.exe 81 PID 1152 wrote to memory of 4880 1152 msedge.exe 81 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3912 1152 msedge.exe 82 PID 1152 wrote to memory of 3140 1152 msedge.exe 83 PID 1152 wrote to memory of 3140 1152 msedge.exe 83 PID 1152 wrote to memory of 3212 1152 msedge.exe 84 PID 1152 wrote to memory of 3212 1152 msedge.exe 84 PID 1152 wrote to memory of 3212 1152 msedge.exe 84 PID 1152 wrote to memory of 3212 1152 msedge.exe 84 PID 1152 wrote to memory of 3212 1152 msedge.exe 84 PID 1152 wrote to memory of 3212 1152 msedge.exe 84 PID 1152 wrote to memory of 3212 1152 msedge.exe 84 PID 1152 wrote to memory of 3212 1152 msedge.exe 84 PID 1152 wrote to memory of 3212 1152 msedge.exe 84 PID 1152 wrote to memory of 3212 1152 msedge.exe 84 PID 1152 wrote to memory of 3212 1152 msedge.exe 84 PID 1152 wrote to memory of 3212 1152 msedge.exe 84 PID 1152 wrote to memory of 3212 1152 msedge.exe 84 PID 1152 wrote to memory of 3212 1152 msedge.exe 84 PID 1152 wrote to memory of 3212 1152 msedge.exe 84 PID 1152 wrote to memory of 3212 1152 msedge.exe 84 PID 1152 wrote to memory of 3212 1152 msedge.exe 84 PID 1152 wrote to memory of 3212 1152 msedge.exe 84 PID 1152 wrote to memory of 3212 1152 msedge.exe 84 PID 1152 wrote to memory of 3212 1152 msedge.exe 84
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://remoteplay.dl.playstation.net/remoteplay/lang/en/1100007.html1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0x100,0xdc,0x7ff974683cb8,0x7ff974683cc8,0x7ff974683cd82⤵PID:4880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1916,8025440379618171829,9211671114389864154,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1932 /prefetch:22⤵PID:3912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1916,8025440379618171829,9211671114389864154,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1916,8025440379618171829,9211671114389864154,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2620 /prefetch:82⤵PID:3212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,8025440379618171829,9211671114389864154,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:12⤵PID:1644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,8025440379618171829,9211671114389864154,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:12⤵PID:2888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1916,8025440379618171829,9211671114389864154,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4668 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1916,8025440379618171829,9211671114389864154,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5456 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,8025440379618171829,9211671114389864154,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2916 /prefetch:12⤵PID:3656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,8025440379618171829,9211671114389864154,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5108 /prefetch:12⤵PID:3420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,8025440379618171829,9211671114389864154,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:12⤵PID:4932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,8025440379618171829,9211671114389864154,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:12⤵PID:3812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,8025440379618171829,9211671114389864154,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4776 /prefetch:12⤵PID:1408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1916,8025440379618171829,9211671114389864154,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6004 /prefetch:82⤵PID:3672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1916,8025440379618171829,9211671114389864154,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5560 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:1416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1916,8025440379618171829,9211671114389864154,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4904 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3500
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3504
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1408
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:456
-
C:\Users\Admin\Downloads\RemotePlayInstaller.exe"C:\Users\Admin\Downloads\RemotePlayInstaller.exe"1⤵
- Executes dropped EXE
- NTFS ADS
- Suspicious use of SetWindowsHookEx
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\{BEA58D0F-8F28-4AF0-9A01-4EEAC9751114}\RemotePlayInstaller.exeC:\Users\Admin\AppData\Local\Temp\{BEA58D0F-8F28-4AF0-9A01-4EEAC9751114}\RemotePlayInstaller.exe /q"C:\Users\Admin\Downloads\RemotePlayInstaller.exe" /tempdisk1folder"C:\Users\Admin\AppData\Local\Temp\{BEA58D0F-8F28-4AF0-9A01-4EEAC9751114}" /IS_temp2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1348 -
C:\Windows\SysWOW64\MSIEXEC.EXE"C:\Windows\system32\MSIEXEC.EXE" /i "C:\Users\Admin\AppData\Local\Temp\{BEA58D0F-8F28-4AF0-9A01-4EEAC9751114}\RemotePlayInstaller_7.0.1.03281_Win32.msi" TRANSFORMS="C:\Users\Admin\AppData\Local\Temp\{BEA58D0F-8F28-4AF0-9A01-4EEAC9751114}\1033.MST" SETUPEXEDIR="C:\Users\Admin\Downloads" SETUPEXENAME="RemotePlayInstaller.exe"3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1100
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:2780 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding AD4B8E761DFAC57EB47D7397EA8A32C0 C2⤵
- Loads dropped DLL
PID:3584
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\357F04AD41BCF5FE18FCB69F60C6680F_D3FEC69ED46425E25283608F1B41FD70
Filesize1KB
MD5f2f9245af3941df79bd9bff98a1b8fca
SHA125d5b6087f863df76bbf284f9ae2489c3480bcae
SHA256e14691903ae3c400cf40d5d85b0cc371b3873152486f02742d13f0b6ef53e10a
SHA512b4548d4dec0da58977ac1768d79af7fc9effb71b985258191679b449bff9fe06470830bdfc6142a2af3e699fca846a00d66cfbc8169f8e2af6d5d4ce219b786c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
Filesize1KB
MD5d6e930f209851a882b2686c7a5b24259
SHA1138887e0c803d7ef5c6343181c4efa4791823176
SHA2561bc2d5b80de107271a85b78517c175b08ba93e1d28a02eeb4582216d88649362
SHA5124ef73d2fa18937b6928625b5e0181172dd168f42dee4982d9cb7a208ddd73bb327fed1cab8ca338c664b196a431ce103154305f6607677bcffd5f6f877e8c855
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_50385F8EB1F713E33924A830D7A2A41C
Filesize1KB
MD557a29a9c44e241223725f06b55e6d5a9
SHA175fa4499e687fb98cadd4aa90d7b0f6e0c0d79c2
SHA2563f7a57c135147e9f01e2d82f64adde2a179d7fd92e8892afeda771a42e153b14
SHA51247bafb8c6d06d98e340d313cf3cbf7938913dc1971cc22935a974daec87d7faf3d3dc8a5fe813d569b3d1a5687a1116db12dbba5e6b4f30e004ae694e691d53c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\357F04AD41BCF5FE18FCB69F60C6680F_D3FEC69ED46425E25283608F1B41FD70
Filesize544B
MD50ce464a2918f9799a5eb401a6fa2659e
SHA1d263c66f54253d8d97c81b369a8b1dcc74ef2339
SHA256d0ac9a6bec44d4c08841b8f4783f0d97d61ffaf7f0a4e5988fa91cbb04348ebf
SHA5123e3b6eeb39710a22b553914e5a72fbb16c4c92b9e802088a3b2a48fe3c72779da0155f4223214599032e17c455187ceb5cf4fdaf9220f3c094e9a18db151b5ad
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
Filesize536B
MD5fa5cc755b6b7bb1cbb265f91dc269d05
SHA1395a0161b4ec581c4c43c5088a909d3da6019f6a
SHA256d920d6270d6118cf137561d7c17156f10ec0e8466a0fdf748c39c3485c3d5b01
SHA5123b07f49c7235f2ecc17f0670a933e70afdd6988edfbc30019a4116c8e2b9f4a72bab78d158549343a01f607079c534636a8b5e7c6511721a37c5f5c96fb1174b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_50385F8EB1F713E33924A830D7A2A41C
Filesize508B
MD56e05f883f20560a8fae145614e983a5f
SHA1bee450368eeae7c93e6f7ae96d3ca337d4d43298
SHA2560b37282eee37085bb57944a8a0ddae405416e971f88c10df576b05736c3eecdd
SHA5126c829d73020eac15e62702d8d3c510222953a9e7d52ef52e49d956b1a04524056f1dd8ff7f245b61c1803a0827bf45200e9978c95d1046e8f07c5660167544fa
-
Filesize
152B
MD5bb87c05bdde5672940b661f7cf6c188e
SHA1476f902e4743e846c500423fb7e195151f22f3b5
SHA2567b7f02109a9d1f4b5b57ca376fcacd34f894d2c80584630c3733f2a41dddf063
SHA512c60d8b260d98ced6fe283ca6fed06e5f4640e9de2609bcfbfa176da1d0744b7f68acabfa66f35455e68cad8be1e2cfc9b5046463e13ae5f33bbbf87a005d1e0b
-
Filesize
152B
MD55478498cbfa587d1d55a9ca5598bf6b9
SHA182fedfb941371c42f041f891ea8eb9fe4cf7dcc8
SHA256a4e82ce07a482da1a3a3ba11fcceee197c6b2b42608320c4f3e67f1c6a6d6606
SHA5127641a2f3cc7321b1277c58a47dfd71be087f67f8b57dca6e72bd4e1b664f36151cd723e03ea348835581bcb773eb97911f985d5ee770d4d1b8b6f7849ce74b44
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD5ca37a5d14f001fdf951288217e6cc68f
SHA14e71e45f670d05849a70744cfd75eece15b652e5
SHA25648fd791c7754b8bcda6e29dd137f5cca6a6f417bd0a106e07229d8891534bac5
SHA51234cf3ab7204119445de404674d2af48b93df54b2d9b2088e8b04e8e274d62d1a1947945afa92cddb2f3cf9206cad87201a974e0ddd022644d57511146643c454
-
Filesize
875B
MD5b94a88fe67271a029171640ef81f76f0
SHA13e52fc151e3d0fd820bd26d8194dbdc9087526ac
SHA2566ec6c195225492265b879fbb9d3346ed01e815e5be5e9f29dc23712081478751
SHA51217499b99f2b22f2d7469768618508ea6eb8b385c38992200e1ec34a2293b322ef7bbfe4c9ea8728ebfff41a8bc50567b55635eaec9e804d380ab8b1126ab639c
-
Filesize
906B
MD5d96e93fb0bdc5380153a0e7c59090c60
SHA17f8824434097fab01c243198563f61c67780b13e
SHA2562428ea85abc2f73f79edcbd60f8f45bbe923851d6c0bf6554475488b1ef05589
SHA51213ccd1e94af747907db0f750b55a0d1459d4d45a88d5290ae04426cec76a0a32b9835cc0e440aa395956da5320c8cec5ac85effb2ad31773cc9aef3917b78785
-
Filesize
6KB
MD52087ec65bca5730b34a2eda3fd2a6d2c
SHA115ec4af4c881b9c6c80de97d5092f4f902402863
SHA2564696229b97151987aa5c293f332711042ad995846d7f549295395edd5f8796d9
SHA512b84a5104b9f47efa672ffdc1fe542c8ac2673df89e39886ee09a4973992ff0d239f7e0f57d073d0870a3c4305704399d241386cbed6d3f49bc49e81d4a6d5c0c
-
Filesize
5KB
MD5f96b42c6228093002a2f2ceb219ac958
SHA13a752b20077f143dd55a3a56bfec74980bd94124
SHA25636eb0343663152b58b5890121bbed693c1695eac78172afbaec373c7611f81c7
SHA51248dab124803664d5d917af9187d3de4ff5fe218b3331721de97d9cc7dbdb32e0f30c06d951b184e72b12a1e63572bb392e9c8e847cfecfe0d5b0a89cba50bdff
-
Filesize
370B
MD5bd25c4d93e853dd09b7c4a0578346fc0
SHA1606057ccb9677e9a7cff72c1931263b676c99eb9
SHA2565d2f43adf4793b1f3e5719c6e2fe73296b185384fa037f8860b5813fab17b5b4
SHA512e5f86706ce6592ee2c8118a80527ed740c508a3800dac1d592caff557d044126cd8ae4ae270520d04d5c1ac29215d2e26d573a87bc0d752a118f470956ff76b4
-
Filesize
370B
MD519fb547e3b1688da4ec6276d1b5e40e4
SHA187483ef8b36cbf9e4764ffac565c00eea8abddf8
SHA256dfefbf2d6439dcf907d716b5193700300615f24a18b468cbb438235d716c98b5
SHA512a75ae8221966fb14e136abe0c61bff08e263822866a89b2f5c240c289a8f32e93aa5ff612101fdcd76e272194afa927844a3025bc0b530f3fe4fde5338b954fc
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD54f179e8a09d00ca1282d1aa213d13e8a
SHA1ec99e2b83a43e243333c0b40d049dc7d51cc62de
SHA25619fe0ae08f43b326e2eec09ca966c5499c9619bbb5a691b047598c4d96c63e8c
SHA512c402b239a95e54a0cb58f5ffac7a26154147c61cb375c2a4afe53cd76b961b16d032c7200eceaf6794927993c40ebf2926f16d4f9c3a9db37261a5084231157d
-
Filesize
12KB
MD544ab87e3f54964f32be8ad6c4cac97e0
SHA1d36ad3e35f792340c4e2ee39cd2c04a84d54104a
SHA2560ba1a6e255e5ccfb4ce2d8b885d97bbb0f61b30c2c3f43b88eb10e9fa0fad7e4
SHA5126c8f317013f92bd9825f8fd27a47a7292c78e52d7144e3b95c98522e13417a86cfe5a11f86fe2541019ec9c0d8c1489b7d256a4b8fdd0a9ddd1c411ecd33c215
-
Filesize
153KB
MD590018b97c65c127614fa355528354f52
SHA13dc2230145e174f75f7924c749bc1ad03c23785f
SHA256f1e2a9376ffe5497056d73f43a994609be14d0934695ceb1cb4689ae3d80a5a8
SHA51254e527654013c7e46a857f1e5aceb813e6cfb8f30617f3506803f144cd47479e092aa134c4b66e5bc66d016d02f98f12ed958f482b829b47874c70020b0ee926
-
Filesize
7.2MB
MD587b17d999c9a3ec421119b72861a2fcd
SHA1f787e6000a49b5ad7ac1d7d98a06b3aa9bbb5a9d
SHA2568c7497cd2a04f004b528989520b835c8525426bcda2115c5d229f94a0f92dfe8
SHA5122102d3459a22659feddb7e9d52b6c6070d3a235f4ccb06c4ff584bc821492609d85e31bb5d000cbc3545321a182f3dcc4ac812a02872ed11bfa2ff4b52946b60
-
Filesize
21KB
MD58f201e5d0a6ea9a04603708b83873638
SHA15c07d87ee442cd1f15e31c4c14cac839c67bc939
SHA256e048d655c49166993b56a27af6ec2c10ab66194dd85f05cf8b6efcefb76172a9
SHA5123de812bac55605441cc3c145a2d2437e60253e04b73aa683563127165385086fb7eea95cc67f86d54efac9963a0cf548238f9d13225252d3ebb08cb0be828e6e
-
Filesize
36KB
MD5debb6b05b48f9933cc28f2bf694f70ca
SHA1c044b53bcf602f5daeebb9288f4e112ffd868bb8
SHA256ff3c3af0bc22bb53a6e58469dbc344392f9da34cb219afb9f3d838d6eeb3763a
SHA512d953a137e1f9f14605f74f29b6ceabd1a5508de5e9ccbade8d4bfa950219c9aecf56853ecd1e91e8de1f13b6317b558ee993484794403d45d016dbc900d25173
-
C:\Users\Admin\AppData\Local\Temp\{BEA58D0F-8F28-4AF0-9A01-4EEAC9751114}\RemotePlayInstaller_7.0.1.03281_Win32.msi
Filesize14.3MB
MD5d1db1bf013fd035ab3824c78be28c092
SHA1dd40ff99664dbbb70dbf100c4dee1426c30167ae
SHA2566eb43ceae2ac68e1d4061eef97bd97cab4c425eef1451fc194b39c90fdb7c49b
SHA5125eb06e9b91eb2937480f8f6ae31daa80bc6d2b63a4734b1e0bda0714a364e1dfc703a047aede69ea2801ec8cf31734c0d29c47dac4ebd8433be39ca14cc14b92
-
Filesize
6KB
MD5c540bc7e2738151608deb01c83927f4a
SHA18f896913b5b77fd7d701ffb90c34b72f8569eea4
SHA256b8fa9b53440488ca2046dcc6d16c37b9274de0e5bce0eb199b083910986dcb2d
SHA5122f2e9d399aad2d47e83fed6cf7ed3d21e5d62cbd657ac122f825e3885247c3c9de38b449402fd0e372f7bdea0dddfa1f1f7821aeb9ad9ecb99acccfa8dd2cae2
-
Filesize
648B
MD5122ea1732d76464d998d0640dcafae00
SHA1ec8594157371214aebf0710f3104fa99135213c7
SHA256a875fe3c7c4632c9e6b30fb6159e0d2f0f76641624f59608a777fa76cb90b375
SHA5120dd36f3b6093ece6be6d392dbe955bdd933c7acbbce2be99feb95aa3be28e9c12d6aa98d8d3f17ca35d65ee4b32bdf9cb9ab5e66dfc95851d389e2193c086b6b
-
Filesize
5KB
MD55982e3f516f049ae954fe8ef0510b749
SHA1fa70a3d2b8e57e2346d39e40fee0896fe59e7d32
SHA2562669f4e4fa03fbbf9ed3b15d339f5b40ccd783b6b13763c13a32ae4c4dc54ee4
SHA5125808c72ef054c2b8d1760db978392162755a16780bc793580901fb9d98d864408f3409aab9d0dbf097be79b02bca76c8bece6ab02fb34a994ccbd8c3824f5345
-
Filesize
1.8MB
MD52ca7126edc52813420d1ec7523202d0c
SHA1e9920a367d0368bc691ebb8e2b9ccca2ef9b5384
SHA25682c6831668ce75131fb4c00f5923f76c948496628d989c416070ffb5182a02d4
SHA512f8161ebb0e02c84ae62a1a8c28968b9acc6fe089dc76192b7e3782ae08a13bef1a4cd32df04be01ccef5eb4a66fd26c9505b14bb34047b4ecceb04c67c3cd015
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
Filesize
3.7MB
MD5d87dcfa652326ff99b5acbc93af9fa53
SHA19962b25f697d689a3b2c27292583ea2ed335915a
SHA256c6c7b8bd299bd29debf88dacc55b97cb1f9ab4af40861e8874ab7bf3bbf9adcc
SHA512155c96ed767ffe6acaf7476e9fa1fd7fe8a781a8470d3195ec88cf2ca3ac4f4fa46e3494414b04cc86bd01389f47ed8601dd0af2a26eb26218f084b00c437e27