Analysis
-
max time kernel
87s -
max time network
81s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2024 20:10
Static task
static1
URLScan task
urlscan1
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000023c54-64.dat family_umbral behavioral1/memory/5664-103-0x0000027CAD640000-0x0000027CAD680000-memory.dmp family_umbral -
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
pid Process 5664 atomic.exe 5540 atomic.exe 5664 atomic.exe 5284 atomic.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 49 ip-api.com -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskmgr.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 695085.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3480 msedge.exe 3480 msedge.exe 3052 msedge.exe 3052 msedge.exe 644 identity_helper.exe 644 identity_helper.exe 5504 msedge.exe 5504 msedge.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5664 atomic.exe Token: SeIncreaseQuotaPrivilege 5820 wmic.exe Token: SeSecurityPrivilege 5820 wmic.exe Token: SeTakeOwnershipPrivilege 5820 wmic.exe Token: SeLoadDriverPrivilege 5820 wmic.exe Token: SeSystemProfilePrivilege 5820 wmic.exe Token: SeSystemtimePrivilege 5820 wmic.exe Token: SeProfSingleProcessPrivilege 5820 wmic.exe Token: SeIncBasePriorityPrivilege 5820 wmic.exe Token: SeCreatePagefilePrivilege 5820 wmic.exe Token: SeBackupPrivilege 5820 wmic.exe Token: SeRestorePrivilege 5820 wmic.exe Token: SeShutdownPrivilege 5820 wmic.exe Token: SeDebugPrivilege 5820 wmic.exe Token: SeSystemEnvironmentPrivilege 5820 wmic.exe Token: SeRemoteShutdownPrivilege 5820 wmic.exe Token: SeUndockPrivilege 5820 wmic.exe Token: SeManageVolumePrivilege 5820 wmic.exe Token: 33 5820 wmic.exe Token: 34 5820 wmic.exe Token: 35 5820 wmic.exe Token: 36 5820 wmic.exe Token: SeIncreaseQuotaPrivilege 5820 wmic.exe Token: SeSecurityPrivilege 5820 wmic.exe Token: SeTakeOwnershipPrivilege 5820 wmic.exe Token: SeLoadDriverPrivilege 5820 wmic.exe Token: SeSystemProfilePrivilege 5820 wmic.exe Token: SeSystemtimePrivilege 5820 wmic.exe Token: SeProfSingleProcessPrivilege 5820 wmic.exe Token: SeIncBasePriorityPrivilege 5820 wmic.exe Token: SeCreatePagefilePrivilege 5820 wmic.exe Token: SeBackupPrivilege 5820 wmic.exe Token: SeRestorePrivilege 5820 wmic.exe Token: SeShutdownPrivilege 5820 wmic.exe Token: SeDebugPrivilege 5820 wmic.exe Token: SeSystemEnvironmentPrivilege 5820 wmic.exe Token: SeRemoteShutdownPrivilege 5820 wmic.exe Token: SeUndockPrivilege 5820 wmic.exe Token: SeManageVolumePrivilege 5820 wmic.exe Token: 33 5820 wmic.exe Token: 34 5820 wmic.exe Token: 35 5820 wmic.exe Token: 36 5820 wmic.exe Token: SeDebugPrivilege 6108 taskmgr.exe Token: SeSystemProfilePrivilege 6108 taskmgr.exe Token: SeCreateGlobalPrivilege 6108 taskmgr.exe Token: SeDebugPrivilege 5540 atomic.exe Token: SeIncreaseQuotaPrivilege 5640 wmic.exe Token: SeSecurityPrivilege 5640 wmic.exe Token: SeTakeOwnershipPrivilege 5640 wmic.exe Token: SeLoadDriverPrivilege 5640 wmic.exe Token: SeSystemProfilePrivilege 5640 wmic.exe Token: SeSystemtimePrivilege 5640 wmic.exe Token: SeProfSingleProcessPrivilege 5640 wmic.exe Token: SeIncBasePriorityPrivilege 5640 wmic.exe Token: SeCreatePagefilePrivilege 5640 wmic.exe Token: SeBackupPrivilege 5640 wmic.exe Token: SeRestorePrivilege 5640 wmic.exe Token: SeShutdownPrivilege 5640 wmic.exe Token: SeDebugPrivilege 5640 wmic.exe Token: SeSystemEnvironmentPrivilege 5640 wmic.exe Token: SeRemoteShutdownPrivilege 5640 wmic.exe Token: SeUndockPrivilege 5640 wmic.exe Token: SeManageVolumePrivilege 5640 wmic.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 3052 msedge.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe 6108 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3052 wrote to memory of 2492 3052 msedge.exe 85 PID 3052 wrote to memory of 2492 3052 msedge.exe 85 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 4444 3052 msedge.exe 86 PID 3052 wrote to memory of 3480 3052 msedge.exe 87 PID 3052 wrote to memory of 3480 3052 msedge.exe 87 PID 3052 wrote to memory of 3616 3052 msedge.exe 88 PID 3052 wrote to memory of 3616 3052 msedge.exe 88 PID 3052 wrote to memory of 3616 3052 msedge.exe 88 PID 3052 wrote to memory of 3616 3052 msedge.exe 88 PID 3052 wrote to memory of 3616 3052 msedge.exe 88 PID 3052 wrote to memory of 3616 3052 msedge.exe 88 PID 3052 wrote to memory of 3616 3052 msedge.exe 88 PID 3052 wrote to memory of 3616 3052 msedge.exe 88 PID 3052 wrote to memory of 3616 3052 msedge.exe 88 PID 3052 wrote to memory of 3616 3052 msedge.exe 88 PID 3052 wrote to memory of 3616 3052 msedge.exe 88 PID 3052 wrote to memory of 3616 3052 msedge.exe 88 PID 3052 wrote to memory of 3616 3052 msedge.exe 88 PID 3052 wrote to memory of 3616 3052 msedge.exe 88 PID 3052 wrote to memory of 3616 3052 msedge.exe 88 PID 3052 wrote to memory of 3616 3052 msedge.exe 88 PID 3052 wrote to memory of 3616 3052 msedge.exe 88 PID 3052 wrote to memory of 3616 3052 msedge.exe 88 PID 3052 wrote to memory of 3616 3052 msedge.exe 88 PID 3052 wrote to memory of 3616 3052 msedge.exe 88
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://gofile.io/d/4ySdh21⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd64e246f8,0x7ffd64e24708,0x7ffd64e247182⤵PID:2492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2032,12267357955012542736,7735761819204071995,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2040 /prefetch:22⤵PID:4444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2032,12267357955012542736,7735761819204071995,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2032,12267357955012542736,7735761819204071995,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:82⤵PID:3616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12267357955012542736,7735761819204071995,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:12⤵PID:4192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12267357955012542736,7735761819204071995,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:12⤵PID:4688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12267357955012542736,7735761819204071995,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4628 /prefetch:12⤵PID:1608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2032,12267357955012542736,7735761819204071995,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5072 /prefetch:82⤵PID:1736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2032,12267357955012542736,7735761819204071995,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5072 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12267357955012542736,7735761819204071995,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5200 /prefetch:12⤵PID:4780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2032,12267357955012542736,7735761819204071995,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5460 /prefetch:82⤵PID:4800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12267357955012542736,7735761819204071995,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:12⤵PID:2012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12267357955012542736,7735761819204071995,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4724 /prefetch:12⤵PID:5352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2032,12267357955012542736,7735761819204071995,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4740 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2032,12267357955012542736,7735761819204071995,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6012 /prefetch:82⤵PID:5556
-
-
C:\Users\Admin\Downloads\atomic.exe"C:\Users\Admin\Downloads\atomic.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5664 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5820
-
-
-
C:\Users\Admin\Downloads\atomic.exe"C:\Users\Admin\Downloads\atomic.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5540 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5640
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12267357955012542736,7735761819204071995,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2952 /prefetch:12⤵PID:6060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12267357955012542736,7735761819204071995,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2576 /prefetch:12⤵PID:6052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12267357955012542736,7735761819204071995,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:12⤵PID:2752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,12267357955012542736,7735761819204071995,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:12⤵PID:4124
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1036
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1972
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6108
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5828
-
C:\Users\Admin\Downloads\atomic.exe"C:\Users\Admin\Downloads\atomic.exe"1⤵
- Executes dropped EXE
PID:5664 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:6020
-
-
C:\Users\Admin\Downloads\atomic.exe"C:\Users\Admin\Downloads\atomic.exe"1⤵
- Executes dropped EXE
PID:5284 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1720
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58094b248fe3231e48995c2be32aeb08c
SHA12fe06e000ebec919bf982d033c5d1219c1f916b6
SHA256136c30d964f4abbb5279bdc86d0e00578333782f15f05f0d2d050730dcb7a9bc
SHA512bf27a3822008796370e2c506c910a40992b9240606ea1bc19f683b2fee86b81897660ac0cf8e746ca093dae9e408949e2e9002ded75678a69f020d3b0452801f
-
Filesize
152B
MD556a4f78e21616a6e19da57228569489b
SHA121bfabbfc294d5f2aa1da825c5590d760483bc76
SHA256d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb
SHA512c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b
-
Filesize
152B
MD5e443ee4336fcf13c698b8ab5f3c173d0
SHA19bf70b16f03820cbe3158e1f1396b07b8ac9d75a
SHA25679e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b
SHA512cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize288B
MD53c79f7713ef10746bac98eb2e2876c6c
SHA1ba4d8c0632e19ace1939779e64a904ea7cf69570
SHA256694a903ce317101156d1c30d976ac21d090304d90a8d1ee5e0d5a44978f52f9c
SHA5120baa2bcc2e930dccbee8adf576830b15e610244dbe0222e7e635980a87ea1a7155b5254a582f088e78fab5a147ec382054a58b4053b0c0921f2ab6fa0175a818
-
Filesize
391B
MD5ab275d2f26e9f1f7bddfd70d4a6c83b0
SHA1fc2f34a41fde8c1efefa22a4752ed10e05d535f8
SHA2564f4d38c0d6fe7b3375b7ef066d3a80a7b04271803725757754253ec5dcd372bf
SHA512f8d9fee45a9174ef588730aa31c01159fa0aeca2b1dd1d8c016a5697271e83339f6d503e321d28ee4797ab8ff282c7d3aa081370914b749c4b41c034b7b9c921
-
Filesize
6KB
MD57483acef9895ead064aec34712cdcee6
SHA159526390ffe4824c260e83a7897c3c3904ad99a5
SHA256c4b254bc44ad194118f47b9d91399a9ee477e668767b2f0beab8e59a4659987b
SHA512f58a9a2351fc805a9738bba5dc7e19a1dbcbd952bb2b81031797ff49cf767e8609f0520533e7839b602a05af2700f37acacf902f0f9d1165015bf1d3e50262ae
-
Filesize
6KB
MD55ba34ac31bef4f2f2a777d8e4f92179d
SHA1833301774ac58963062249487723cc2ad1e931e0
SHA2566ca95a14bd03ba6cc593216516857cb6a60daee106c5fa2b1cc1b2dfdea14dd3
SHA512ce332037f4aad9d11da741ee6c14b88ed328a1e123a1c67572d7155b37ae44eabdeed6d469f679d1ab09be2a8e9cc5889b3192b0267f0e4c78b284f591c73697
-
Filesize
6KB
MD57b910b7ef01040bce5a97edd3b5483a2
SHA13bb9b9121ef890704f20e7623d188e4e3be4db16
SHA256e7e2daa64b3cc7bdee3d2c50eeb022c9768fd6fd450dbbb9d1d73402d1b01b55
SHA5125c802379f7a11bbfd2dcb9101db527f917bc1103d315d76fc287dc935138f5c517513975279faa3a48166b30541afe30fc7ca9bd968a2b17a6a6ccfc611f86c9
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5e49617c7a638c01f273e0ae5525e8a8d
SHA179d7155775549531926589d8b864c7c0e06621ec
SHA25646cca347bc6fd25e98051618e8d7aa93b72f8ea10795a8c4168df0a46b78cbb3
SHA512b80691f168fb10c7d783e3b7e4fd42b9fd99b17217196c3d6a16abc102acc47cb59c5e6156ebd4b90cd0758fa0fcecbac169731f4ed701ba0329a49c3a559e0d
-
Filesize
10KB
MD550ae9a5ef7662458b893624ab485a8d7
SHA1c9ffa10b70e6a72517d7f309b8da6fcc6d4e3a72
SHA25682b80ec1e32d791919c86c0a5992e6d3b133355d0582a214b03310486b414c47
SHA51248d7d06a57c78dd0981af956483f24d5d779965f485cb8c25e15da574ba519951e87f78f33515da9f2c5651d99c258b067db66326b1922a900b1b346d0b4c0f4
-
Filesize
229KB
MD505f1e261fdb236fd899a48d71a5f33f1
SHA16a0399a6a8417616f5fd72e075712a54fbde4a6d
SHA25615e734a6600467bdf53fb3e997151562f25797baa8e5688036240438a96ca1e1
SHA512f637b0c54c8223a41961274cabe34e1d9b23e351e6f78658617785d53785e31ec33bdef700d7257ca9667420fafe6ec556d210fd5cf1f11d03b1b7443b923212