Analysis
-
max time kernel
1050s -
max time network
964s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 18:44
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://dar.vin/update_lnk
Resource
win10v2004-20241007-en
General
-
Target
https://dar.vin/update_lnk
Malware Config
Extracted
meduza
45.130.145.152
-
anti_dbg
true
-
anti_vm
true
-
build_name
Oxoxox
-
extensions
.txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite
-
grabber_max_size
3.145728e+06
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 41 IoCs
resource yara_rule behavioral1/memory/4944-185-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-184-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-181-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-187-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-191-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-190-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-186-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-180-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-179-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-178-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-200-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-201-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-204-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-205-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-215-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-214-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-210-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-211-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-250-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-257-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-256-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-251-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-247-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-245-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-263-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-262-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-259-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-258-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-244-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-239-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-238-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-232-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-229-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-227-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-226-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-223-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-221-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-220-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-217-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-216-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza behavioral1/memory/4944-233-0x000001FE644E0000-0x000001FE646DA000-memory.dmp family_meduza -
Meduza family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 5536a358-35f9-4a25-a79d-132aa13eef43.exe -
Executes dropped EXE 1 IoCs
pid Process 4944 5536a358-35f9-4a25-a79d-132aa13eef43.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5536a358-35f9-4a25-a79d-132aa13eef43.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5536a358-35f9-4a25-a79d-132aa13eef43.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5536a358-35f9-4a25-a79d-132aa13eef43.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5536a358-35f9-4a25-a79d-132aa13eef43.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5536a358-35f9-4a25-a79d-132aa13eef43.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 68 api.ipify.org 69 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2420 cmd.exe 3224 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings taskmgr.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3224 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4664 msedge.exe 4664 msedge.exe 1352 msedge.exe 1352 msedge.exe 2016 identity_helper.exe 2016 identity_helper.exe 436 msedge.exe 436 msedge.exe 684 msedge.exe 684 msedge.exe 684 msedge.exe 684 msedge.exe 4944 5536a358-35f9-4a25-a79d-132aa13eef43.exe 4944 5536a358-35f9-4a25-a79d-132aa13eef43.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2660 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2940 Xeno.exe Token: SeDebugPrivilege 4944 5536a358-35f9-4a25-a79d-132aa13eef43.exe Token: SeImpersonatePrivilege 4944 5536a358-35f9-4a25-a79d-132aa13eef43.exe Token: SeDebugPrivilege 2660 taskmgr.exe Token: SeSystemProfilePrivilege 2660 taskmgr.exe Token: SeCreateGlobalPrivilege 2660 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe 2660 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4944 5536a358-35f9-4a25-a79d-132aa13eef43.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1352 wrote to memory of 4884 1352 msedge.exe 82 PID 1352 wrote to memory of 4884 1352 msedge.exe 82 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 2988 1352 msedge.exe 83 PID 1352 wrote to memory of 4664 1352 msedge.exe 84 PID 1352 wrote to memory of 4664 1352 msedge.exe 84 PID 1352 wrote to memory of 4320 1352 msedge.exe 85 PID 1352 wrote to memory of 4320 1352 msedge.exe 85 PID 1352 wrote to memory of 4320 1352 msedge.exe 85 PID 1352 wrote to memory of 4320 1352 msedge.exe 85 PID 1352 wrote to memory of 4320 1352 msedge.exe 85 PID 1352 wrote to memory of 4320 1352 msedge.exe 85 PID 1352 wrote to memory of 4320 1352 msedge.exe 85 PID 1352 wrote to memory of 4320 1352 msedge.exe 85 PID 1352 wrote to memory of 4320 1352 msedge.exe 85 PID 1352 wrote to memory of 4320 1352 msedge.exe 85 PID 1352 wrote to memory of 4320 1352 msedge.exe 85 PID 1352 wrote to memory of 4320 1352 msedge.exe 85 PID 1352 wrote to memory of 4320 1352 msedge.exe 85 PID 1352 wrote to memory of 4320 1352 msedge.exe 85 PID 1352 wrote to memory of 4320 1352 msedge.exe 85 PID 1352 wrote to memory of 4320 1352 msedge.exe 85 PID 1352 wrote to memory of 4320 1352 msedge.exe 85 PID 1352 wrote to memory of 4320 1352 msedge.exe 85 PID 1352 wrote to memory of 4320 1352 msedge.exe 85 PID 1352 wrote to memory of 4320 1352 msedge.exe 85 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5536a358-35f9-4a25-a79d-132aa13eef43.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5536a358-35f9-4a25-a79d-132aa13eef43.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://dar.vin/update_lnk1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff927b146f8,0x7ff927b14708,0x7ff927b147182⤵PID:4884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1952,189979105863188520,13495802620098685157,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2040 /prefetch:22⤵PID:2988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1952,189979105863188520,13495802620098685157,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1952,189979105863188520,13495802620098685157,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2884 /prefetch:82⤵PID:4320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,189979105863188520,13495802620098685157,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:12⤵PID:3220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,189979105863188520,13495802620098685157,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:12⤵PID:1952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1952,189979105863188520,13495802620098685157,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5256 /prefetch:82⤵PID:3788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1952,189979105863188520,13495802620098685157,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5256 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,189979105863188520,13495802620098685157,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:12⤵PID:936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,189979105863188520,13495802620098685157,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:12⤵PID:1636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,189979105863188520,13495802620098685157,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5548 /prefetch:12⤵PID:2548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,189979105863188520,13495802620098685157,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:12⤵PID:2028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1952,189979105863188520,13495802620098685157,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6036 /prefetch:82⤵PID:3708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,189979105863188520,13495802620098685157,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5944 /prefetch:12⤵PID:2940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,189979105863188520,13495802620098685157,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:12⤵PID:3324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,189979105863188520,13495802620098685157,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6060 /prefetch:12⤵PID:3760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,189979105863188520,13495802620098685157,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5624 /prefetch:12⤵PID:4500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,189979105863188520,13495802620098685157,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5632 /prefetch:12⤵PID:4768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1952,189979105863188520,13495802620098685157,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1688 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1952,189979105863188520,13495802620098685157,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:684
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1744
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:732
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3900
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Last_Update.zip\Xeno.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_Last_Update.zip\Xeno.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2940 -
C:\Users\Admin\AppData\Local\Temp\b297dc58-2b0d-4282-ae47-34bc6e647ac5\5536a358-35f9-4a25-a79d-132aa13eef43.exe"C:\Users\Admin\AppData\Local\Temp\b297dc58-2b0d-4282-ae47-34bc6e647ac5\5536a358-35f9-4a25-a79d-132aa13eef43.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:4944 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\b297dc58-2b0d-4282-ae47-34bc6e647ac5\5536a358-35f9-4a25-a79d-132aa13eef43.exe"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2420 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30004⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3224
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:2660
-
C:\Windows\System32\lhkpi-.exe"C:\Windows\System32\lhkpi-.exe"1⤵PID:4680
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Windows\System32\lhkpi-.txt1⤵PID:3704
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5fab8d8d865e33fe195732aa7dcb91c30
SHA12637e832f38acc70af3e511f5eba80fbd7461f2c
SHA2561b034ffe38e534e2b7a21be7c1f207ff84a1d5f3893207d0b4bb1a509b4185ea
SHA51239a3d43ef7e28fea2cb247a5d09576a4904a43680db8c32139f22a03d80f6ede98708a2452f3f82232b868501340f79c0b3f810f597bcaf5267c3ccfb1704b43
-
Filesize
152B
MD536988ca14952e1848e81a959880ea217
SHA1a0482ef725657760502c2d1a5abe0bb37aebaadb
SHA256d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6
SHA512d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173
-
Filesize
20KB
MD533f42d7576e473136cee1ab49c959af1
SHA16f20800f6bb6c4c6f36c7c6398dc82a82b590979
SHA256213bee74e7c02888a619bfd55550fc15a46f535fc6afca8c5251e0f9830c6be9
SHA512be6b2a7daa758776d1a991e34b5fd4761c14a9939bcb83c7e4b83845bb4ace9bdafc2f7c30545a6773db81ad0ce3f6efd392c9ba3aeb217903a7b7806918b344
-
Filesize
124KB
MD505684de3d7f902e26ec3d1983732fabd
SHA1d7cd474d330ac13f793646ee137fe51da9535a9e
SHA256fcb46c375af42707e499b0647db79db7589109612ade103d3d49629fbd3b1c1f
SHA512bb052c7ed74dd407152ae3985740afafaadad62cb661ebc9e8e6c1180e34ce45fd54925e4026d03d44921e59c20d186bbb2c8abd0e6c65b6a4d955b53c000727
-
Filesize
331B
MD51603bb45702a116fffe41f99a8d242d5
SHA15bc2c98b22e4057645d553c61cad82ee85c7d569
SHA256d589c808e91086a990c39b2a44ac4f55942a44517860359a8bc8cb01ea85e503
SHA5124ae5d83fb22f58ca059731add8a61019de52d324aa5dc790c0a93d455983b04cefadac4d89471a72f59d600cfe2ebc56aca1199db9145c26d15eb00fb189c234
-
Filesize
400B
MD5678ba2cd56441a00fdd86d297824f834
SHA1434d39aed689711644ae2a406a367b57c7b28a33
SHA256015f4ef36d07711520297847d8da7bfd3a0cf163bb41fe755dbaf42bc43ccabe
SHA512397c744368418387ff9ed869e6e3e4695119511020ea68fb78e003f0c1e91a581a8f47646ea9ec9e68bbe8af4ba9763f11549ac23622a1b5f3117d1aa229f69d
-
Filesize
6KB
MD57612067e468e35b0e174fc4ad287afdb
SHA1f949790a1f4e63e1b535a3ea104a6a2bc238539d
SHA25602ecb2412840a8fbcb4f3c8b0a9f18c7963c4c60836884d3e50e756f4c5461e4
SHA5126989d5443cd5262b31924066e2872b708ce9619715bf6ee8b153126ca7a6257f2a02d652aaeb76b938326b230e7a55e0942f10efb61ffd9dafb6e0208cd9052e
-
Filesize
5KB
MD531fa40d9171717406ca64226649a6bdb
SHA1d137abd39a69ba60d3dccd9f408e9d54cb4b29d0
SHA25677484782916d25609cbff204cebcd8b451db7b077fa93e1780a58383724309d5
SHA512e48f7d7d4f60ab435f8444f842621c42b3fe079c332a03e880e1e33013ac37ba0a3a2d5cb3bfd1cf711af5b17acc816309b5e71e85bef7aa9657fe5439736c45
-
Filesize
6KB
MD59e12292ab133c9315bf6acd8a71a0c80
SHA18b4b19f9bf1756b51d27da5e6f5e11207974873d
SHA256fd9fd1964bb4ffad6fb94bdf1912b4d17c77761e1be9730c39a608d62e315da9
SHA5125914d80bdb9dbf62e728ced0dea48c436e8e4a3ec947cc7a83e70015838eba6feb08b22bf76295b9934d7d2b623630b381574a30cec60f339bb3d00e9c108eb2
-
Filesize
6KB
MD553318911daee1e3c0e1c3aa4ffd0979f
SHA1b1ac17506f82f5a2b00f9c6bb4f78b2018de1c2f
SHA2562d3c1754f34ec9616417bb4bd002a19a2a799d8e000b165495af8cf24ec00032
SHA51297d9ee237f0a7284d71f88627798664f567518bab4ce8517d3bce1bc116a874da0445f39351571badde410fc502c259975ef5c3ab9eb3f47c38c642fe7b80b6c
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5da7f8c523a4c2fb20abde36b8917880f
SHA1cba37bac53bec4b8ef64df49b6696c673b1bd4c9
SHA2562eb2960f0e361bf73203cee87d48e7557c5eca1e7c7603c098a539088194c487
SHA51247a35eab1df82932ba5a9ebf2f7aa9ff7bcba237ad812c43536c7ecc6c7d86d2e1f552f4c42a9370ec742efa98da8e71b9735e2c310cae40490a5869f8fdab5f
-
Filesize
10KB
MD577f6b84574f7cb03840df79cf3cc9e48
SHA1af8a5a70ed8ee8adf4709f4f72be5a0767f86da4
SHA2565d784bb5efe64860bb89578f1b1a363a1431589bac5b111d0e5e0be1ed15f5b1
SHA512b89b33dece3ba6f3ab4acaac55556fbfca283a37ec4aa901c8e622195f9c58d7d4997db4529f29631e3f496af2f585f37c6093a7e2862491896f8bd8327c7cf3
-
Filesize
10KB
MD50c6bcc482eea50dd130853b9cdb33223
SHA164af818d7e3504c4f8d8329e27c0ffa3443d92d9
SHA25671e5637a2cf8fae5e4a0e6c66559ae27ecbf9740199d1b6d05bf204330f30f5c
SHA51219115a01bc18cc47f5b45d8b249707a7068c3d993faac3a97f3ce1eb9dd56c3309d6f2fc3a984a2fe2d09b3df200d5a55166e4798111765e788b004a8bed49cb
-
C:\Users\Admin\AppData\Local\Temp\b297dc58-2b0d-4282-ae47-34bc6e647ac5\5536a358-35f9-4a25-a79d-132aa13eef43.exe
Filesize3.2MB
MD5831160fa50069e68d836381d8d793010
SHA1596b3ce9c86f516f6b4e53693a33d9751e55d3ff
SHA256e4734d69d67cf9bae175e61edcf2449458335ae0ac592a080ee7b2e2ccb61c2a
SHA512c8031fc95ad21edacfa0dfecffb7df0bf590d22758e530a14e77dde0f03361aea5a18d32f888226fdbed10d18a9d4ad578ede8320e87d77f555eeabfaba8b0ee