Analysis
-
max time kernel
94s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03/08/2024, 02:51
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://mega.nz/file/2yIgiBzL#GXU9ShwCDey0Jl9Yixp6dEcRpgWuValKKOWNKYM1WS4
Resource
win10v2004-20240802-en
General
-
Target
https://mega.nz/file/2yIgiBzL#GXU9ShwCDey0Jl9Yixp6dEcRpgWuValKKOWNKYM1WS4
Malware Config
Signatures
-
Loads dropped DLL 27 IoCs
pid Process 1092 MsiExec.exe 1092 MsiExec.exe 1092 MsiExec.exe 1092 MsiExec.exe 1092 MsiExec.exe 1092 MsiExec.exe 1092 MsiExec.exe 3152 MsiExec.exe 3152 MsiExec.exe 3152 MsiExec.exe 3152 MsiExec.exe 3152 MsiExec.exe 2384 MsiExec.exe 2384 MsiExec.exe 2384 MsiExec.exe 2384 MsiExec.exe 2384 MsiExec.exe 5000 MsiExec.exe 5000 MsiExec.exe 5000 MsiExec.exe 5000 MsiExec.exe 5000 MsiExec.exe 4460 MsiExec.exe 4460 MsiExec.exe 4460 MsiExec.exe 4460 MsiExec.exe 4460 MsiExec.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 41 1092 MsiExec.exe 43 1092 MsiExec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe -
Drops file in Windows directory 39 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI255D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA574.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB9DC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFFC2.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI175D.tmp msiexec.exe File opened for modification C:\Windows\Installer\e5815a6.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI205A.tmp msiexec.exe File created C:\Windows\Installer\e5815aa.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI5B23.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5C5E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB94E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI170E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5D1A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI60C6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA5C3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBA2B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5C0F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA458.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI238.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1FFC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5DA8.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBA99.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI91.tmp msiexec.exe File created C:\Windows\Installer\e5815a6.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI17EC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA497.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB90E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBD1B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI81.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI176E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1613.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{CBCE03EC-BB39-4E35-9588-4420B365CB03} msiexec.exe File opened for modification C:\Windows\Installer\MSIA525.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA7E7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI31.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI60.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 3452 msedge.exe 3452 msedge.exe 4480 msedge.exe 4480 msedge.exe 2380 identity_helper.exe 2380 identity_helper.exe 4128 msedge.exe 4128 msedge.exe 3768 msiexec.exe 3768 msiexec.exe 3768 msiexec.exe 3768 msiexec.exe 3768 msiexec.exe 3768 msiexec.exe 3768 msiexec.exe 3768 msiexec.exe 3768 msiexec.exe 3768 msiexec.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: 33 2816 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2816 AUDIODG.EXE Token: SeShutdownPrivilege 3004 msiexec.exe Token: SeIncreaseQuotaPrivilege 3004 msiexec.exe Token: SeSecurityPrivilege 3768 msiexec.exe Token: SeCreateTokenPrivilege 3004 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3004 msiexec.exe Token: SeLockMemoryPrivilege 3004 msiexec.exe Token: SeIncreaseQuotaPrivilege 3004 msiexec.exe Token: SeMachineAccountPrivilege 3004 msiexec.exe Token: SeTcbPrivilege 3004 msiexec.exe Token: SeSecurityPrivilege 3004 msiexec.exe Token: SeTakeOwnershipPrivilege 3004 msiexec.exe Token: SeLoadDriverPrivilege 3004 msiexec.exe Token: SeSystemProfilePrivilege 3004 msiexec.exe Token: SeSystemtimePrivilege 3004 msiexec.exe Token: SeProfSingleProcessPrivilege 3004 msiexec.exe Token: SeIncBasePriorityPrivilege 3004 msiexec.exe Token: SeCreatePagefilePrivilege 3004 msiexec.exe Token: SeCreatePermanentPrivilege 3004 msiexec.exe Token: SeBackupPrivilege 3004 msiexec.exe Token: SeRestorePrivilege 3004 msiexec.exe Token: SeShutdownPrivilege 3004 msiexec.exe Token: SeDebugPrivilege 3004 msiexec.exe Token: SeAuditPrivilege 3004 msiexec.exe Token: SeSystemEnvironmentPrivilege 3004 msiexec.exe Token: SeChangeNotifyPrivilege 3004 msiexec.exe Token: SeRemoteShutdownPrivilege 3004 msiexec.exe Token: SeUndockPrivilege 3004 msiexec.exe Token: SeSyncAgentPrivilege 3004 msiexec.exe Token: SeEnableDelegationPrivilege 3004 msiexec.exe Token: SeManageVolumePrivilege 3004 msiexec.exe Token: SeImpersonatePrivilege 3004 msiexec.exe Token: SeCreateGlobalPrivilege 3004 msiexec.exe Token: SeRestorePrivilege 3768 msiexec.exe Token: SeTakeOwnershipPrivilege 3768 msiexec.exe Token: SeRestorePrivilege 3768 msiexec.exe Token: SeTakeOwnershipPrivilege 3768 msiexec.exe Token: SeRestorePrivilege 3768 msiexec.exe Token: SeTakeOwnershipPrivilege 3768 msiexec.exe Token: SeRestorePrivilege 3768 msiexec.exe Token: SeTakeOwnershipPrivilege 3768 msiexec.exe Token: SeRestorePrivilege 3768 msiexec.exe Token: SeTakeOwnershipPrivilege 3768 msiexec.exe Token: SeRestorePrivilege 3768 msiexec.exe Token: SeTakeOwnershipPrivilege 3768 msiexec.exe Token: SeRestorePrivilege 3768 msiexec.exe Token: SeTakeOwnershipPrivilege 3768 msiexec.exe Token: SeRestorePrivilege 3768 msiexec.exe Token: SeTakeOwnershipPrivilege 3768 msiexec.exe Token: SeRestorePrivilege 3768 msiexec.exe Token: SeTakeOwnershipPrivilege 3768 msiexec.exe Token: SeRestorePrivilege 3768 msiexec.exe Token: SeTakeOwnershipPrivilege 3768 msiexec.exe Token: SeRestorePrivilege 3768 msiexec.exe Token: SeTakeOwnershipPrivilege 3768 msiexec.exe Token: SeRestorePrivilege 3768 msiexec.exe Token: SeTakeOwnershipPrivilege 3768 msiexec.exe Token: SeRestorePrivilege 3768 msiexec.exe Token: SeTakeOwnershipPrivilege 3768 msiexec.exe Token: SeRestorePrivilege 3768 msiexec.exe Token: SeTakeOwnershipPrivilege 3768 msiexec.exe Token: SeRestorePrivilege 3768 msiexec.exe Token: SeTakeOwnershipPrivilege 3768 msiexec.exe -
Suspicious use of FindShellTrayWindow 44 IoCs
pid Process 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 3004 msiexec.exe 3004 msiexec.exe 3004 msiexec.exe 3976 msiexec.exe 3976 msiexec.exe 4512 msiexec.exe 4512 msiexec.exe 2044 msiexec.exe 2044 msiexec.exe 4008 msiexec.exe 4008 msiexec.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe 4480 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4480 wrote to memory of 1868 4480 msedge.exe 81 PID 4480 wrote to memory of 1868 4480 msedge.exe 81 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 212 4480 msedge.exe 82 PID 4480 wrote to memory of 3452 4480 msedge.exe 83 PID 4480 wrote to memory of 3452 4480 msedge.exe 83 PID 4480 wrote to memory of 2488 4480 msedge.exe 84 PID 4480 wrote to memory of 2488 4480 msedge.exe 84 PID 4480 wrote to memory of 2488 4480 msedge.exe 84 PID 4480 wrote to memory of 2488 4480 msedge.exe 84 PID 4480 wrote to memory of 2488 4480 msedge.exe 84 PID 4480 wrote to memory of 2488 4480 msedge.exe 84 PID 4480 wrote to memory of 2488 4480 msedge.exe 84 PID 4480 wrote to memory of 2488 4480 msedge.exe 84 PID 4480 wrote to memory of 2488 4480 msedge.exe 84 PID 4480 wrote to memory of 2488 4480 msedge.exe 84 PID 4480 wrote to memory of 2488 4480 msedge.exe 84 PID 4480 wrote to memory of 2488 4480 msedge.exe 84 PID 4480 wrote to memory of 2488 4480 msedge.exe 84 PID 4480 wrote to memory of 2488 4480 msedge.exe 84 PID 4480 wrote to memory of 2488 4480 msedge.exe 84 PID 4480 wrote to memory of 2488 4480 msedge.exe 84 PID 4480 wrote to memory of 2488 4480 msedge.exe 84 PID 4480 wrote to memory of 2488 4480 msedge.exe 84 PID 4480 wrote to memory of 2488 4480 msedge.exe 84 PID 4480 wrote to memory of 2488 4480 msedge.exe 84
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://mega.nz/file/2yIgiBzL#GXU9ShwCDey0Jl9Yixp6dEcRpgWuValKKOWNKYM1WS41⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff99d5746f8,0x7ff99d574708,0x7ff99d5747182⤵PID:1868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,14325728757320724677,9418575637052396957,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:22⤵PID:212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,14325728757320724677,9418575637052396957,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,14325728757320724677,9418575637052396957,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2912 /prefetch:82⤵PID:2488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,14325728757320724677,9418575637052396957,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:12⤵PID:2092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,14325728757320724677,9418575637052396957,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:12⤵PID:5004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,14325728757320724677,9418575637052396957,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5276 /prefetch:82⤵PID:3184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,14325728757320724677,9418575637052396957,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5276 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2132,14325728757320724677,9418575637052396957,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5288 /prefetch:82⤵PID:4912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,14325728757320724677,9418575637052396957,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:12⤵PID:3956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,14325728757320724677,9418575637052396957,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:12⤵PID:364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,14325728757320724677,9418575637052396957,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:12⤵PID:2624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,14325728757320724677,9418575637052396957,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:12⤵PID:1204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2132,14325728757320724677,9418575637052396957,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5656 /prefetch:82⤵PID:2628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,14325728757320724677,9418575637052396957,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5844 /prefetch:12⤵PID:4620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2132,14325728757320724677,9418575637052396957,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5708 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4128
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3016
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4980
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x410 0x3841⤵
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4900
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\_x64__x32__installer__\x64__installer__v2.0.6.msi"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3004
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3768 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 9A4590A7EF2552C73191C836FCA0BFE52⤵
- Loads dropped DLL
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
PID:1092
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding B516BB22C406E57231EEA2036E4A821E2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3152
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 7AAC6753B289FE11FBA0162AF99158732⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2384
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 7C1CA27F96562CF337943F9739C7BBDB2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5000
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 34A583D098F80BA81C7AD94E336D094B2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4460
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\_x64__x32__installer__\x64__installer__v2.0.6.msi"1⤵
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:3976
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\_x64__x32__installer__\x64__installer__v2.0.6.msi"1⤵
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:4512
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\_x64__x32__installer__\x64__installer__v2.0.6.msi"1⤵
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:2044
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\_x64__x32__installer__\x64__installer__v2.0.6.msi"1⤵
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:4008
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
22KB
MD52f40be56b7f9ec92a4dc868e7d4e5b6b
SHA17447e1b745e3dbdec271b829ff7ac82aef4e7e4c
SHA256b823da31e0010512df4461fb17b4f86b7f9f560118c2740bbea08017445638e6
SHA5126833035da179e89ed43a081d1f880812f4875efb741df3deeb89bdf75694fc95c74cd050f663a9db4d83ce7d0e29ad7d0dc73c1e0e3a316754f6c98fa51a3747
-
Filesize
3KB
MD5e6712ae31b9173cf7c27737b3281697b
SHA191acfb6b1f0953a5a1e349ba7c0adf53e2c77ba2
SHA256fac08a07923939050d1b4739fb0679ac3b8648561b5ce0018807a374786d6f06
SHA512e88a1fc0cd6b2dd9ef9e5c3a7ba8f74a8f984f69c5f6aae503ea6513fb7a8f59f2c8c478151191028bd4556dbfe4139747c33530e3eab9503aacd1d351ab1cc4
-
Filesize
3KB
MD549ad6e34a98d04f26a642cab7c79b746
SHA115822d8bda192af252ac11c1b96f07967cf0e029
SHA2566edac44d373abe743550f66014c6c2f6df993127dac89649aa59ef73e7c470ac
SHA512cfff995e5b52c993143f208decd0e3662c9cb35e5002ec1d2e5cdad254854845d2c850298b1d4188a98970dc0ac1f3cdf10480992f6d7f2efd161180b40d4a29
-
Filesize
3KB
MD59be81a3b936243289b10a04659f06bcc
SHA11fb7315ed73076313ba6d96cb66d8aed30f80b80
SHA25610d961b877606e08bef9eee8bb2831ffda74541b5079bfcc113c87292c4e2d41
SHA512919078fbb980183d3da2a77a8a264032cad50190020595ea7158b73a00e48b6d2d6b1e1de9d98b45d73944ab5752316129b3549ff6309875c11cf69414b3fc37
-
Filesize
3KB
MD5a694fbab861a8731203b8548cc349252
SHA1bf715a2e073b20482c1349db1c1b0dcf68e33252
SHA256728f36ca299120b30c504905c9be1fa8debcc6787fbdb92ac55f8d60249d1d02
SHA512636bf84ba7cf3d9dd5847699436b466cd0e17026ac4944b6df344a99b342f3c94b4b55cee0be834f0cabc4a46d5a61329c61e97bfcaa39fccd5746b96566b02d
-
Filesize
152B
MD5f9664c896e19205022c094d725f820b6
SHA1f8f1baf648df755ba64b412d512446baf88c0184
SHA2567121d84202a850791c2320385eb59eda4d697310dc51b1fcd4d51264aba2434e
SHA5123fa5d2c68a9e70e4a25eaac2095171d87c741eec2624c314c6a56f4fa390d6319633bf4c48b1a4af7e9a0451f346beced9693da88cfc7bcba8dfe209cbd1b3ae
-
Filesize
152B
MD5847d47008dbea51cb1732d54861ba9c9
SHA1f2099242027dccb88d6f05760b57f7c89d926c0d
SHA25610292fa05d896a2952c1d602a72d761d34bc776b44d6a7df87e49b5b613a8ac1
SHA512bd1526aa1cc1c016d95dfcc53a78b45b09dde4ce67357fc275ab835dbe1bb5b053ca386239f50cde95ad243a9c1bbb12f7505818577589beecc6084f7b94e83f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\8ec63d7b-bf32-4a84-92ec-302cd1533384.tmp
Filesize6KB
MD5583563eb22dfe43b0fbd0073e966b1d3
SHA13b30b9f65ce5a5f209131085054bafde9616ca08
SHA2568146eb1475e58c053fc124ad6005830824cc3fb5a709f4ed21a823e5a6b3bfd8
SHA5123b2b00b05818de30c35e62316522ffaf5c9f725666e005715c1a1c0735c4e0e47010db95033c75793536607c6ee2f1a3caa2e6c087d975233f316b1dd573056e
-
Filesize
17KB
MD5950eca48e414acbe2c3b5d046dcb8521
SHA11731f264e979f18cdf08c405c7b7d32789a6fb59
SHA256c0bbe530abfce19e06697bc4358eb426e076ccdb9113e22df4a6f32085da67a2
SHA51227e55525ade4d099a6881011f6e2e0d5d3a9ca7181f4f014dc231d40b3b1907d0d437b0c44d336c25dd7b73209cd773b8563675ac260c43c7752e2d2d694d4d9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD5b5e6341594e76aab7789d684f92d9573
SHA17725aa196a430f1ced796e81e1734c66ebf8d15e
SHA256a0278b3b72bff26bca094e625409f90a4eae4920f125cee423ad65a9430f654f
SHA51243ce47d46b2a16a1509daa868d995c8685a6b61f33d5c4f95040696b90e8ab8c945f68f49c8d1c803b875f9cbfef7a43e430b42ec2d739b6024c32e489e5bf7b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
188B
MD5008114e1a1a614b35e8a7515da0f3783
SHA13c390d38126c7328a8d7e4a72d5848ac9f96549b
SHA2567301b76033c2970e61bab5eaddaff5aa652c39db5c0ea5632814f989716a1d18
SHA512a202fc891eace003c346bad7e5d2c73dadf9591d5ce950395ff4b63cc2866b17e02bd3f0ad92749df033a936685851455bcdbfad30f26e765c3c89d3309cb82b
-
Filesize
6KB
MD54ab19f41fe73a443677d6dc5c153bb8d
SHA1b76fa9cc581790dca8c5cb702aa849eb2ec01206
SHA25619d65cdfc53a23939631ce0421e6eb5315d5993341a2dd7bc8f9e89e6092f770
SHA5128bf119f5f159129eac194d33503a2987fe560870a09bbf02b6f4a235113acff38e1c69d9a41bd8ea27fe1091e23b9a40cd78290f3a367486087f0b9b918e819c
-
Filesize
6KB
MD52fc8bc1228156365fa200fc0d5071772
SHA1f5c3726fe1d4182cddca3c8cae4b188d41b38ef3
SHA256ebfdf0a96bedda7c5bb9a897a6fb42743bfcf74dd7e6fbce67da9310f87e5062
SHA512630fd88b704c36195e819bd36a4658f8e11a3948d09c81f34acf3e3eb9a9081f81ce21a4900ab0f64c62f083cac9847bb16052a3f56c307ea85e1ab75a49cfeb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD54a572de737e6028d7b4f37d99ba568bf
SHA17a17140fe80e5d4e3bf633b4bbfbfaacce8113e2
SHA256472cf36201bd44575daea57021d86d234d121a4787c15d54ab66f02fef2abd33
SHA512d31ad15f7067811669119042e195c451d0e5e5072778597cbd9233dd30aff3cde9d897b4b46ba594abcb4e149cc94287d4771e58ab19da764df67b3c710c8a65
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57ec92.TMP
Filesize48B
MD570736c19052119812d3708a49e0ac425
SHA13049f287fc993f3e0aa3dc5be470fee0354e9227
SHA25621b7950239601e86e526cffb439507c394b9155f45e41e0a3c6f173c1fe6e50d
SHA512595ecab4351611dcbb02595d5ec71cb24ea3bbee5753257b2782e17c7a954d2318bac4fcbee027ad5a69e4f7dd483834f6b7b23c6c98205518584479d3c85aa4
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD548cd4c78906dad887358c1b071d5b898
SHA1112a7d58d06b5be997d684fcda69f259f3b134cc
SHA256760096678ecef6b5235b78421601862ab9facfecbb7d00fc3fa1b21daea2cb6f
SHA51211b557686ebbc08688ee61b64ddb35ffab83070b0e35351afae3872382bebc1f503008ee4539e9a8de47f85f81afda7ba821899944ef07ef921de8358bac6777
-
Filesize
10KB
MD5d0c64fca013bb965fbe613f85f901013
SHA1cdbe20e65dde5c9a573cf512fb6b9e7e5a9b4b91
SHA256be7c62a8cf3ea7b9e3565571360ba3bf16554584d48bbeafc3e13758954fd9e4
SHA5121b2b826ddcfb56fc13f5bee2fad95b1d2c526931a7ef393652217777a1829b4e3e7f298390c4f1df5a7e2518aa2240d7c4db097f3a96bcb812d7fb6722755190
-
Filesize
37.2MB
MD5ad61a96cfc9c5e0ccd3d805f035c23f3
SHA1f3b673dd1dba42f6343a5daab2a5862da62cd1e6
SHA256f76f082a2a313edc8a3f6a9e3c1a0a99f6867751c2cfe75d5c5a3df08dc1d398
SHA512ae9bcd1aeda79ed8a48c60e8354fd4ac2ff99b6c02f65acd4701af88b43eae92d2739468b4611708bbe656a325b617b12bf7f113607924079f93440dcd550703
-
Filesize
738KB
MD5b158d8d605571ea47a238df5ab43dfaa
SHA1bb91ae1f2f7142b9099e3cc285f4f5b84de568e4
SHA256ca763693cc25d316f14a9ebad80ebf00590329550c45adb7e5205486533c2504
SHA51256aef59c198acf2fcd0d95ea6e32ce1c706e5098a0800feff13ddb427bfb4d538de1c415a5cb5496b09a5825155e3abb1c13c8c37dc31549604bd4d63cb70591
-
Filesize
364KB
MD554d74546c6afe67b3d118c3c477c159a
SHA1957f08beb7e27e657cd83d8ee50388b887935fae
SHA256f9956417af079e428631a6c921b79716d960c3b4917c6b7d17ff3cb945f18611
SHA512d27750b913cc2b7388e9948f42385d0b4124e48335ae7fc0bc6971f4f807dbc9af63fe88675bc440eb42b9a92551bf2d77130b1633ddda90866616b583ae924f
-
Filesize
32.5MB
MD5da1c1725187a7059373d82bcfff9d94c
SHA1bea399f18b3dffbf3254b7b1f2744ab14bd8fbc0
SHA2565b43d6a34fb0bcda39cfa937be96a83535464ae29b64ef96e498b6684d836535
SHA512797359126c183241c90f63dcb65febf74941e61cd81141d5263c1c98bdc910affd23cd597d8a901f76098529d52b73e3f47f413cad8bea16dac471531be46fb6