Resubmissions
25-07-2024 23:32
240725-3jrvxaverg 10Analysis
-
max time kernel
66s -
max time network
68s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 23:32
Static task
static1
URLScan task
urlscan1
General
Malware Config
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/files/0x00070000000234f4-208.dat disable_win_def behavioral1/memory/4748-210-0x0000000000B10000-0x0000000000BFA000-memory.dmp disable_win_def -
Detects Eternity stealer 2 IoCs
resource yara_rule behavioral1/files/0x00070000000234f4-208.dat eternity_stealer behavioral1/memory/4748-210-0x0000000000B10000-0x0000000000BFA000-memory.dmp eternity_stealer -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Eternity.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Eternity.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Eternity.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Eternity.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Eternity.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Eternity.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Eternity.exe -
Disables Task Manager via registry modification
-
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Eternity.exe Eternity.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Eternity.exe Eternity.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Eternity.exe Eternity.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Eternity.exe Eternity.exe -
Executes dropped EXE 4 IoCs
pid Process 4748 Eternity.exe 5756 dcd.exe 3500 Eternity.exe 2576 dcd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" Eternity.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" Eternity.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dcd.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1856 msedge.exe 1856 msedge.exe 1676 msedge.exe 1676 msedge.exe 4832 identity_helper.exe 4832 identity_helper.exe 5576 msedge.exe 5576 msedge.exe 5776 powershell.exe 5776 powershell.exe 5776 powershell.exe 5572 powershell.exe 5572 powershell.exe 5572 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3788 7zFM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: 33 1424 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1424 AUDIODG.EXE Token: SeRestorePrivilege 3788 7zFM.exe Token: 35 3788 7zFM.exe Token: SeSecurityPrivilege 3788 7zFM.exe Token: SeDebugPrivilege 4748 Eternity.exe Token: SeDebugPrivilege 5776 powershell.exe Token: SeDebugPrivilege 3500 Eternity.exe Token: SeDebugPrivilege 5572 powershell.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
pid Process 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 3788 7zFM.exe 1676 msedge.exe 3788 7zFM.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1676 wrote to memory of 1328 1676 msedge.exe 84 PID 1676 wrote to memory of 1328 1676 msedge.exe 84 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 732 1676 msedge.exe 86 PID 1676 wrote to memory of 1856 1676 msedge.exe 87 PID 1676 wrote to memory of 1856 1676 msedge.exe 87 PID 1676 wrote to memory of 4940 1676 msedge.exe 88 PID 1676 wrote to memory of 4940 1676 msedge.exe 88 PID 1676 wrote to memory of 4940 1676 msedge.exe 88 PID 1676 wrote to memory of 4940 1676 msedge.exe 88 PID 1676 wrote to memory of 4940 1676 msedge.exe 88 PID 1676 wrote to memory of 4940 1676 msedge.exe 88 PID 1676 wrote to memory of 4940 1676 msedge.exe 88 PID 1676 wrote to memory of 4940 1676 msedge.exe 88 PID 1676 wrote to memory of 4940 1676 msedge.exe 88 PID 1676 wrote to memory of 4940 1676 msedge.exe 88 PID 1676 wrote to memory of 4940 1676 msedge.exe 88 PID 1676 wrote to memory of 4940 1676 msedge.exe 88 PID 1676 wrote to memory of 4940 1676 msedge.exe 88 PID 1676 wrote to memory of 4940 1676 msedge.exe 88 PID 1676 wrote to memory of 4940 1676 msedge.exe 88 PID 1676 wrote to memory of 4940 1676 msedge.exe 88 PID 1676 wrote to memory of 4940 1676 msedge.exe 88 PID 1676 wrote to memory of 4940 1676 msedge.exe 88 PID 1676 wrote to memory of 4940 1676 msedge.exe 88 PID 1676 wrote to memory of 4940 1676 msedge.exe 88
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://mega.nz/file/pONlFSZC#zBUwLHFbsP3xFmpApFgljodMhGswiOyJDmmIos8bOnE1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8a68146f8,0x7ff8a6814708,0x7ff8a68147182⤵PID:1328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,4251976572354938483,8229044401621769707,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:22⤵PID:732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,4251976572354938483,8229044401621769707,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,4251976572354938483,8229044401621769707,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2776 /prefetch:82⤵PID:4940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4251976572354938483,8229044401621769707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:12⤵PID:1712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4251976572354938483,8229044401621769707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:12⤵PID:1764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,4251976572354938483,8229044401621769707,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5376 /prefetch:82⤵PID:3240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,4251976572354938483,8229044401621769707,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5376 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2132,4251976572354938483,8229044401621769707,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5224 /prefetch:82⤵PID:4464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4251976572354938483,8229044401621769707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:12⤵PID:4384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4251976572354938483,8229044401621769707,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5540 /prefetch:12⤵PID:4928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4251976572354938483,8229044401621769707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:12⤵PID:5212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4251976572354938483,8229044401621769707,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:12⤵PID:5220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2132,4251976572354938483,8229044401621769707,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5696 /prefetch:82⤵PID:5556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4251976572354938483,8229044401621769707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5684 /prefetch:12⤵PID:5564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2132,4251976572354938483,8229044401621769707,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6180 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4251976572354938483,8229044401621769707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:12⤵PID:5768
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:748
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2428
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x450 0x5101⤵
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5964
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\Eternity.zip"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3788
-
C:\Users\Admin\Desktop\Eternity\Eternity.exe"C:\Users\Admin\Desktop\Eternity\Eternity.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Drops startup file
- Executes dropped EXE
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
PID:4748 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5776
-
-
C:\Users\Admin\Desktop\Eternity\Eternity.exe"C:\Users\Admin\Desktop\Eternity\Eternity.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Drops startup file
- Executes dropped EXE
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
PID:3500 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
PID:2576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5572
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
152B
MD5bafce9e4c53a0cb85310891b6b21791b
SHA15d70027cc137a7cbb38f5801b15fd97b05e89ee2
SHA25671fb546b5d2210a56e90b448ee10120cd92c518c8f79fb960f01b918f89f2b00
SHA512c0e4d3eccc0135ac92051539a18f64b8b8628cfe74e5b019d4f8e1dcbb51a9b49c486a1523885fe6be53da7118c013852e753c26a5490538c1e721fd0188836c
-
Filesize
152B
MD5a499254d6b5d91f97eb7a86e5f8ca573
SHA103dbfebfec8c94a9c06f9b0cd81ebe0a2b8be3d1
SHA256fb87b758c2b98989df851380293ff6786cb9a5cf2b3a384cec70d9f3eb064499
SHA512d7adcc76d0470bcd68d7644de3c8d2b6d61df8485979a4752ceea3df4d85bd1c290f72b3d8d5c8d639d5a10afa48d80e457f76b44dd8107ac97eb80fd98c7b0c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD5fc96cb36f391de45f6e9d33b9e14bed2
SHA1f303539861c7c3efa13a74d440e0377ae6c41bde
SHA256b15fbf4cd548dcce0fd0cccee734f1e93f3fd7b764d8605529c7b0186cae5172
SHA51248531d9be7961d8224e32f231285e9ce6ff95d9d155ec3a21c600694d3e44b984e38d3501e18cbd55a8b739e027d945f37b2571b130a81b2c94611bcf93e7ec6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
5KB
MD5f4ef67d0620686dd1f0389fcb15b435a
SHA13c0cb79ebc4f766b876329e74328f3576fb569d3
SHA25651475b4f14d8889cf7f5db853e89b290ecab0d3b64bf63d15270f5743d929445
SHA5126f683c5d86beee947270fb299902b656b309d1758ee522def1d2ef797332bdc5d4bca004b52f31e649b72182577101f433fc0f0f26a26d0c6f1b7134c27b4f18
-
Filesize
6KB
MD5f9f77ce7b899c0b6376afae36e8b2542
SHA162722201e9ff7e0b1e5a9106d80561c3c20b4722
SHA256e911adbe3de7083a1d616a47098401753bc23e96058927526323a4e29cf8be63
SHA51211ef04c73225464d0abad38c9b22df8faae1007a5fce1de0ce38a7d1b0873edc4050f312841812c255c61e980aab48a679bd4deb3b73bb322a6091ca9640cc1d
-
Filesize
6KB
MD5f4af80fbf5e1ac03bcdb82adae838856
SHA1de782255977ab6461d4881f46dd29ee14d7cfc32
SHA256c10e3130b993eb2ad748ad735ac7634faa3824cbc59fbfba446a5322d2f3f8a7
SHA5129639f89863d250604fc20d3aa274fea5789e5325e64fe52ae3f72cb43ecff6775fbf26553d760bb363468da90b7458c46d9668ba78c0b32bf9b742513e441f12
-
Filesize
6KB
MD56c2c0af052a440fc66fcffd0a54f7d2e
SHA18716cf178c66b7d23b6c9eca81d857033e701e12
SHA2569241041c22aabdf878073030b02b8c6e3f0c812ea194ae875fc8184a27cddf8d
SHA5127ea072d6135f88707ae9443f908b5ba1f2928f52177a5e685888615b632f3a2fd4c9c43be83470bf112a1dea6f65bdb342080fa75bd56d9de376e02f0ebc2273
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD529599c95cf8f34d000a5047f2b8999ce
SHA1fafbbe875194b114a8f615477c5c9df7112100ce
SHA2565bc67b26d700b98851cfff9b91a1f7b74e68fce607ad1d3ed8ac3484f1d7df73
SHA512b93dc767b2e961caa849b0900b6cc2685b801e694f9b33ab65b2079167efdffe94a27a1e0d2ccbc39691d95e100b2ce8fcd13ad2580997ac97cd5e1bd4042734
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57f107.TMP
Filesize48B
MD51a3a062d2b0ae4f1e9fe96b4413fbbcb
SHA1596f0a3f5e342353bc458cd5586c7fb7a6281b9d
SHA25600190ccb1acbd05fc1c2f19169fced3c87576cd660c5a9fd4168a24c3f264a5f
SHA5125a1bc66c34ccc22d57364d7ad097a5eb92c6bb5a438ea83d8deabcb5d9aab28aea39392a7a13a72d84b31632118a902399954d22ef1669f62af19b7049141c0b
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD57b6d601a7215d15a2366f9b088592baf
SHA1a339f67eff6e402119eb278866dfa610bddd0b29
SHA256f1e29da6f54c76c8f47ec941d70a439c1ef5636510436beaede63ac9f9604f92
SHA5121250887645fbf22904d69709e22869f579894a61cb2f270dc9644c45786d5f8c49724b3910f3091897a0a4f380a310c20d8eba1f749157aee62359e8021e23bf
-
Filesize
11KB
MD56d37952521bdd98fbba602755315a6e0
SHA1e73e1a18994a84dd9d39fd932b031ed44fb5c146
SHA256cacb4aac65b5ed2b57514ebad26159b0c93a1bf8e80c69715471a98be046e163
SHA5123cbbc8cfea96181b4b618d444b08319760ecdd83e1155e2c9d73b3dda9c29016df5c5b6b4e686b1c7ae54577f1965e5594547a65c369c74906c4569432870316
-
Filesize
11KB
MD5773f69c778590b7e1d59f1a54e5cc174
SHA197513da98ef154f32d3edea77bb0d413f482700f
SHA256705246c22aca094b6b1c535bc779223b66b6133fc6b98f455b348fbdcc1f3a48
SHA512ec96771ffe57c67cea168f081450250607a997ff5a7b76c77f109a7fb88a1280a0566c24df6138d940d5e2b01e4310438ce4f4edd535f68822ba42797115a740
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
227KB
MD5b5ac46e446cead89892628f30a253a06
SHA1f4ad1044a7f77a1b02155c3a355a1bb4177076ca
SHA256def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669
SHA512bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87
-
Filesize
903KB
MD53c0a27c2e7a5b914aeb859c2fbbda715
SHA14ae7119811ed3da290a472e7a61f52afca362522
SHA256ccbf09df104b9f4594be64c82a5fc56c80c04995b9a891137fd9caf93f72b7b4
SHA51289c123868291e57a383d7f1e01f23f1d1575b36eeda806d5272c3055c80384270cebfd06caab32c27922b9d657b2e570bd1324fd0369f340521a421a8543e4d4
-
Filesize
532KB
MD547a746faea242bafabb694cafb2c3dbb
SHA1f520d0063a83feaaf6ef3182bcc47e03f11ff7d3
SHA2563ef04dca8a72fd3c95206ce1dd6dc299d0abde1adbab54ba938161d65f548020
SHA51254ece3bfbd82cafd7130f9d857fcf894b09f0bebd73defda7aaf875729118862687862c412182234a74398ea1d4ffb4431ea44cc717ad96d5ec6d63bd2d1cfff