Analysis
-
max time kernel
960s -
max time network
966s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2024 19:06
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://cdn.discordapp.com/attachments/1282846872087695425/1295100231108661271/test.exe?ex=670d6b94&is=670c1a14&hm=02aa678492353360a3ceb52dffbe89677a0177f274c3f479252e8146e2102094&
Resource
win10v2004-20241007-en
General
-
Target
https://cdn.discordapp.com/attachments/1282846872087695425/1295100231108661271/test.exe?ex=670d6b94&is=670c1a14&hm=02aa678492353360a3ceb52dffbe89677a0177f274c3f479252e8146e2102094&
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1284545435142459497/sZJdu71WF2vnQDFx5DbTlbAwGrlYn3vAhSJnEzrtKI0BnkbaxRVHjY9XeJFuMGr-racb
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 9 IoCs
Processes:
test.exetest.exetest.exetest.exetest.exetest.exetest.exetest.exetest.exepid process 3672 test.exe 3000 test.exe 4712 test.exe 1428 test.exe 704 test.exe 1008 test.exe 3896 test.exe 2720 test.exe 3512 test.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
test.exetest.exetest.exetest.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" test.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" test.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" test.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" test.exe -
Processes:
resource yara_rule C:\Users\Admin\Downloads\Unconfirmed 124300.crdownload upx behavioral1/memory/3672-81-0x0000000000910000-0x000000000184B000-memory.dmp upx behavioral1/memory/3672-83-0x0000000000910000-0x000000000184B000-memory.dmp upx behavioral1/memory/3000-103-0x0000000000470000-0x00000000013AB000-memory.dmp upx behavioral1/memory/3000-105-0x0000000000470000-0x00000000013AB000-memory.dmp upx behavioral1/memory/4712-108-0x0000000000470000-0x00000000013AB000-memory.dmp upx behavioral1/memory/3896-118-0x0000000000470000-0x00000000013AB000-memory.dmp upx behavioral1/memory/704-128-0x0000000000470000-0x00000000013AB000-memory.dmp upx behavioral1/memory/1008-130-0x0000000000470000-0x00000000013AB000-memory.dmp upx behavioral1/memory/2720-134-0x0000000000470000-0x00000000013AB000-memory.dmp upx behavioral1/memory/3512-137-0x0000000000470000-0x00000000013AB000-memory.dmp upx behavioral1/memory/1428-138-0x0000000000470000-0x00000000013AB000-memory.dmp upx -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
NTFS ADS 1 IoCs
Processes:
msedge.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 124300.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exepid process 3324 msedge.exe 3324 msedge.exe 1556 msedge.exe 1556 msedge.exe 3176 identity_helper.exe 3176 identity_helper.exe 1864 msedge.exe 1864 msedge.exe 1836 msedge.exe 1836 msedge.exe 1836 msedge.exe 1836 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
Processes:
msedge.exepid process 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
test.exetest.exetest.exetest.exetest.exetest.exetest.exetest.exetest.exedescription pid process Token: SeDebugPrivilege 3672 test.exe Token: SeDebugPrivilege 3000 test.exe Token: SeDebugPrivilege 4712 test.exe Token: SeDebugPrivilege 1428 test.exe Token: SeDebugPrivilege 704 test.exe Token: SeDebugPrivilege 3896 test.exe Token: SeDebugPrivilege 1008 test.exe Token: SeDebugPrivilege 2720 test.exe Token: SeDebugPrivilege 3512 test.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
Processes:
msedge.exepid process 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe 1556 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 1556 wrote to memory of 3100 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 3100 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 4264 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 3324 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 3324 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 2116 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 2116 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 2116 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 2116 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 2116 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 2116 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 2116 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 2116 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 2116 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 2116 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 2116 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 2116 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 2116 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 2116 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 2116 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 2116 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 2116 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 2116 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 2116 1556 msedge.exe msedge.exe PID 1556 wrote to memory of 2116 1556 msedge.exe msedge.exe -
Views/modifies file attributes 1 TTPs 5 IoCs
Processes:
attrib.exeattrib.exeattrib.exeattrib.exeattrib.exepid process 2176 attrib.exe 4568 attrib.exe 3688 attrib.exe 3632 attrib.exe 3972 attrib.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cdn.discordapp.com/attachments/1282846872087695425/1295100231108661271/test.exe?ex=670d6b94&is=670c1a14&hm=02aa678492353360a3ceb52dffbe89677a0177f274c3f479252e8146e2102094&1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff403446f8,0x7fff40344708,0x7fff403447182⤵PID:3100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,7223298467595877053,15375378206915636715,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:22⤵PID:4264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,7223298467595877053,15375378206915636715,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,7223298467595877053,15375378206915636715,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2960 /prefetch:82⤵PID:2116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,7223298467595877053,15375378206915636715,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:12⤵PID:3000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,7223298467595877053,15375378206915636715,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:12⤵PID:2704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,7223298467595877053,15375378206915636715,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5368 /prefetch:82⤵PID:4568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,7223298467595877053,15375378206915636715,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5368 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,7223298467595877053,15375378206915636715,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:12⤵PID:1736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,7223298467595877053,15375378206915636715,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:12⤵PID:3688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2160,7223298467595877053,15375378206915636715,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5620 /prefetch:82⤵PID:4120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,7223298467595877053,15375378206915636715,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4944 /prefetch:12⤵PID:4364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,7223298467595877053,15375378206915636715,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6116 /prefetch:12⤵PID:4824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,7223298467595877053,15375378206915636715,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6088 /prefetch:12⤵PID:2004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2160,7223298467595877053,15375378206915636715,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6444 /prefetch:82⤵PID:1512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2160,7223298467595877053,15375378206915636715,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5828 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1864
-
-
C:\Users\Admin\Downloads\test.exe"C:\Users\Admin\Downloads\test.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:3672 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\Downloads\test.exe3⤵
- Views/modifies file attributes
PID:2176
-
-
-
C:\Users\Admin\Downloads\test.exe"C:\Users\Admin\Downloads\test.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:3000 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\Downloads\test.exe3⤵
- Views/modifies file attributes
PID:4568
-
-
-
C:\Users\Admin\Downloads\test.exe"C:\Users\Admin\Downloads\test.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:4712 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\Downloads\test.exe3⤵
- Views/modifies file attributes
PID:3688
-
-
-
C:\Users\Admin\Downloads\test.exe"C:\Users\Admin\Downloads\test.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:704
-
-
C:\Users\Admin\Downloads\test.exe"C:\Users\Admin\Downloads\test.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1008
-
-
C:\Users\Admin\Downloads\test.exe"C:\Users\Admin\Downloads\test.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:1428 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\Downloads\test.exe3⤵
- Views/modifies file attributes
PID:3632
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe3⤵
- Views/modifies file attributes
PID:3972
-
-
-
C:\Users\Admin\Downloads\test.exe"C:\Users\Admin\Downloads\test.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3896
-
-
C:\Users\Admin\Downloads\test.exe"C:\Users\Admin\Downloads\test.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Users\Admin\Downloads\test.exe"C:\Users\Admin\Downloads\test.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,7223298467595877053,15375378206915636715,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2000 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1836
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2124
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5036
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD599afa4934d1e3c56bbce114b356e8a99
SHA13f0e7a1a28d9d9c06b6663df5d83a65c84d52581
SHA25608e098bb97fd91d815469cdfd5568607a3feca61f18b6b5b9c11b531fde206c8
SHA51276686f30ed68144cf943b80ac10b52c74eee84f197cee3c24ef7845ef44bdb5586b6e530824543deeed59417205ac0e2559808bcb46450504106ac8f4c95b9da
-
Filesize
152B
MD5443a627d539ca4eab732bad0cbe7332b
SHA186b18b906a1acd2a22f4b2c78ac3564c394a9569
SHA2561e1ad9dce141f5f17ea07c7e9c2a65e707c9943f172b9134b0daf9eef25f0dc9
SHA512923b86d75a565c91250110162ce13dd3ef3f6bdde1a83f7af235ed302d4a96b8c9ed722e2152781e699dfcb26bb98afc73f5adb298f8fd673f14c9f28b5f764d
-
Filesize
186B
MD5094ab275342c45551894b7940ae9ad0d
SHA12e7ce26fe2eb9be641ae929d0c9cc0dfa26c018e
SHA256ef1739b833a1048ee1bd55dcbac5b1397396faca1ad771f4d6c2fe58899495a3
SHA51219d0c688dc1121569247111e45de732b2ab86c71aecdde34b157cfd1b25c53473ed3ade49a97f8cb2ddc4711be78fa26c9330887094e031e9a71bb5c29080b0d
-
Filesize
6KB
MD53c005925b19486f7d23726a5bdeaeb5d
SHA15501940340ef3ad527c79a5aec65e1138a646d50
SHA256d4bc27e881324a79d5cf4bb4639ec6a1eea87792c6f9be349fe4a9ab52451ba2
SHA5120a200de94ba7cfb3393b4fbf888e51397d5131a39aecdec6a3ba03ca5287857330bc5f18159ab8306f95b61f83ca96054e98a63447a3956abdde86a23f99dcfc
-
Filesize
6KB
MD5007b26dbd5e486da793bb0324112f518
SHA12e4daf6355b47b959908d9683723ab65befe1cb4
SHA256cf10839c5f67d68f533e96d1b2f5093a5ca88ba4dd918a95c3db4235631257c0
SHA5129f6605a27937da09ea880ca19f84fe9d3aebc91bbdc292547233a8e1908b8cc158c57754f402db72f192d483aa2fb5d441839314b76cb7b67b268d398a782abb
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
10KB
MD581a7af6ae29b00a2d9e3e7b0bf26d0e2
SHA1f7e3a96dbccf372fe1d4d0e131ac213234fef870
SHA256649239c079512095bcf25e4e22c5fdb3a556e5217728c0edfaa46a97cf4f6e4e
SHA512fd7bf479f55c1c8b087ba1e082cfe8ccb30746c237f4c5309925bdcc6a4e91050155b9409b97e9db36f938918e539719ede4af73fe501ef5a378f6994a1679dc
-
Filesize
10KB
MD5cd81f75bb63b8963295de6b6b5923a8f
SHA1101a5e1179f4c0a36098095af919d668208e0e4d
SHA256c3a1b52ebeed163bb5ddbc28949d8b1e6ceee241563d1b9d29223fc5c49a128d
SHA512760cb9a8082fed695ace6781f222f920e00542e6fd72c753d4dd7b2d4ffb38ffaa81311d29b243864d4db2d1791f5bc329491bd10e8470296f3cda3c6b991a11
-
Filesize
7.5MB
MD5024120394dfc3e9add0c44cfdf071ab6
SHA13efc01703b833342a8f9432a7f32ed4ffb8319fc
SHA256034c5b494dd9bb03a1d0bf56e6ac78893268aa56384fdcc9b5126813637afdc8
SHA512efbc70e48cab6f8796dbba79a9a332e21094eeb9c700c76939060dce874976ce34fdff4cfc60e23a9e52e78131ee194a6ac96b5842181dc930cc8b7793269dea
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e