Analysis
-
max time kernel
175s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
30-01-2025 15:33
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.mediafire.com/folder/sesv8b1rj36pe/tst
Resource
win10v2004-20250129-en
General
-
Target
https://www.mediafire.com/folder/sesv8b1rj36pe/tst
Malware Config
Signatures
-
Detects Rhadamanthys payload 1 IoCs
resource yara_rule behavioral1/memory/2792-552-0x0000000002360000-0x00000000023D7000-memory.dmp Rhadamanthys_v8 -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Rhadamanthys family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 2792 created 2664 2792 NewV2.exe 44 PID 1056 created 2664 1056 NewV2.exe 44 -
resource yara_rule behavioral1/files/0x0007000000023d1f-435.dat cryptone -
Executes dropped EXE 2 IoCs
pid Process 2792 NewV2.exe 1056 NewV2.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NewV2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NewV2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2089655958-977706906-1981639424-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2089655958-977706906-1981639424-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2089655958-977706906-1981639424-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 61 IoCs
pid Process 4956 msedge.exe 4956 msedge.exe 3552 msedge.exe 3552 msedge.exe 4928 identity_helper.exe 4928 identity_helper.exe 3996 msedge.exe 3996 msedge.exe 3412 msedge.exe 3412 msedge.exe 3412 msedge.exe 3412 msedge.exe 2792 NewV2.exe 2792 NewV2.exe 2792 NewV2.exe 2792 NewV2.exe 2792 NewV2.exe 2792 NewV2.exe 4400 svchost.exe 4400 svchost.exe 4400 svchost.exe 4400 svchost.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 1056 NewV2.exe 1056 NewV2.exe 2644 taskmgr.exe 1056 NewV2.exe 1056 NewV2.exe 1056 NewV2.exe 1056 NewV2.exe 4088 svchost.exe 4088 svchost.exe 4088 svchost.exe 4088 svchost.exe 2644 taskmgr.exe 2644 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
pid Process 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeRestorePrivilege 3948 7zG.exe Token: 35 3948 7zG.exe Token: SeSecurityPrivilege 3948 7zG.exe Token: SeSecurityPrivilege 3948 7zG.exe Token: SeRestorePrivilege 4444 7zG.exe Token: 35 4444 7zG.exe Token: SeSecurityPrivilege 4444 7zG.exe Token: SeSecurityPrivilege 4444 7zG.exe Token: SeDebugPrivilege 2644 taskmgr.exe Token: SeSystemProfilePrivilege 2644 taskmgr.exe Token: SeCreateGlobalPrivilege 2644 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 3552 msedge.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe 2644 taskmgr.exe -
Suspicious use of SetWindowsHookEx 41 IoCs
pid Process 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe 116 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3552 wrote to memory of 2868 3552 msedge.exe 86 PID 3552 wrote to memory of 2868 3552 msedge.exe 86 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 444 3552 msedge.exe 88 PID 3552 wrote to memory of 4956 3552 msedge.exe 89 PID 3552 wrote to memory of 4956 3552 msedge.exe 89 PID 3552 wrote to memory of 2440 3552 msedge.exe 90 PID 3552 wrote to memory of 2440 3552 msedge.exe 90 PID 3552 wrote to memory of 2440 3552 msedge.exe 90 PID 3552 wrote to memory of 2440 3552 msedge.exe 90 PID 3552 wrote to memory of 2440 3552 msedge.exe 90 PID 3552 wrote to memory of 2440 3552 msedge.exe 90 PID 3552 wrote to memory of 2440 3552 msedge.exe 90 PID 3552 wrote to memory of 2440 3552 msedge.exe 90 PID 3552 wrote to memory of 2440 3552 msedge.exe 90 PID 3552 wrote to memory of 2440 3552 msedge.exe 90 PID 3552 wrote to memory of 2440 3552 msedge.exe 90 PID 3552 wrote to memory of 2440 3552 msedge.exe 90 PID 3552 wrote to memory of 2440 3552 msedge.exe 90 PID 3552 wrote to memory of 2440 3552 msedge.exe 90 PID 3552 wrote to memory of 2440 3552 msedge.exe 90 PID 3552 wrote to memory of 2440 3552 msedge.exe 90 PID 3552 wrote to memory of 2440 3552 msedge.exe 90 PID 3552 wrote to memory of 2440 3552 msedge.exe 90 PID 3552 wrote to memory of 2440 3552 msedge.exe 90 PID 3552 wrote to memory of 2440 3552 msedge.exe 90
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2664
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4400
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://www.mediafire.com/folder/sesv8b1rj36pe/tst1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffef1b446f8,0x7ffef1b44708,0x7ffef1b447182⤵PID:2868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1852,16967145526283186622,1806789299058664955,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2284 /prefetch:22⤵PID:444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1852,16967145526283186622,1806789299058664955,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1852,16967145526283186622,1806789299058664955,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2944 /prefetch:82⤵PID:2440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,16967145526283186622,1806789299058664955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:12⤵PID:784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,16967145526283186622,1806789299058664955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:12⤵PID:4868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1852,16967145526283186622,1806789299058664955,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5684 /prefetch:82⤵PID:4344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1852,16967145526283186622,1806789299058664955,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5684 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,16967145526283186622,1806789299058664955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5992 /prefetch:12⤵PID:1568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,16967145526283186622,1806789299058664955,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5604 /prefetch:12⤵PID:2304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,16967145526283186622,1806789299058664955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6024 /prefetch:12⤵PID:2412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,16967145526283186622,1806789299058664955,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3496 /prefetch:12⤵PID:1748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,16967145526283186622,1806789299058664955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2136 /prefetch:12⤵PID:4184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,16967145526283186622,1806789299058664955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6184 /prefetch:12⤵PID:2600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,16967145526283186622,1806789299058664955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5916 /prefetch:12⤵PID:3548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,16967145526283186622,1806789299058664955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5660 /prefetch:12⤵PID:1144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1852,16967145526283186622,1806789299058664955,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6276 /prefetch:82⤵PID:4616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,16967145526283186622,1806789299058664955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6064 /prefetch:12⤵PID:384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,16967145526283186622,1806789299058664955,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6448 /prefetch:12⤵PID:2728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1852,16967145526283186622,1806789299058664955,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6272 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1852,16967145526283186622,1806789299058664955,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5780 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3412
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3548
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2536
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4632
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\[2.0.0]-Aрр-UNC-\" -spe -an -ai#7zMap8561:94:7zEvent242931⤵
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\[2.0.0]-Aрр-UNC-\PA$$.txt1⤵PID:4040
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\[2.0.0]-Aрр-UNC-\Release\" -spe -an -ai#7zMap18594:110:7zEvent112771⤵
- Suspicious use of AdjustPrivilegeToken
PID:4444
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:116 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\[2.0.0]-Aрр-UNC-\Release\autoexec\bin2⤵PID:4556
-
-
C:\Users\Admin\Downloads\[2.0.0]-Aрр-UNC-\Release\NewV2.exe"C:\Users\Admin\Downloads\[2.0.0]-Aрр-UNC-\Release\NewV2.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2792
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:2644
-
C:\Users\Admin\Downloads\[2.0.0]-Aрр-UNC-\Release\NewV2.exe"C:\Users\Admin\Downloads\[2.0.0]-Aрр-UNC-\Release\NewV2.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1056
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5bf0b2725c0cd068b0f67eb62cbc3244f
SHA154ee5cd3bd0ae55707020bf40c4342736e310caf
SHA2565dff0f70a7691805910a88ef91c9ecc338c6a27b818ff6b0c8bc6e0e8e381d36
SHA512f622f17ddcf1a364bbe926fe427b1544c3bea200b65f24aee14a5eaa7b260e33f396ef07f2a0a53540dc4c0f5beebf431b6d7d0a9032890de13b99a2089b852e
-
Filesize
152B
MD5e8cb3a8ae72d4143c46a67827ca0b7df
SHA1171c2c090300f33f67510e38358077155a664f99
SHA2567bf198a75746d630643056ad1571f0d46f6d069f7813a39888f7519b4b843e9e
SHA512917d6ac30c1975f5266aa380baf9842575ad565c4399ef7da499e8f78d7300f6b1c4d3c5846d46b5c39fbbcd76097fe356274ce44eb35e8ca5c09522def6758e
-
Filesize
214KB
MD5ba958dfa97ba4abe328dce19c50cd19c
SHA1122405a9536dd824adcc446c3f0f3a971c94f1b1
SHA2563124365e9e20791892ee21f47763d3df116763da0270796ca42fd63ecc23c607
SHA512aad22e93babe3255a7e78d9a9e24c1cda167d449e5383bb740125445e7c7ddd8df53a0e53705f4262a49a307dc54ceb40c66bab61bec206fbe59918110af70bf
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD504713bba5dceea1ae0b221608e6ddbc1
SHA1ab0912903623ce23691a987d05566c844e3c7cb2
SHA256333bf2786f7e80ef579d2af435ef47bc0678d39ed578b6b9c7ad172062a485bf
SHA512da2396b2b078fed73b2ea859e605168b31142c594030b2780881845784e3a3f6b23c5f0c1229290fc943301d576683b7636f76845c97cd00fff85624cdd9dd45
-
Filesize
4KB
MD584fb164429c339d66816ec40a7958ac3
SHA1894b2a40f53404ef746d4e7ee41187e7f90b11d6
SHA256ff2c3e3a16eda5ca17daec1a5ffb938c65294cb00480727d1bb3b6f9b904b56d
SHA5129faf8a42677dc7b3b8d19bab30194db5d676d53764c5c01250552b9f516919d384999127c09387a9ce8a012243c15d158575897d49e5e63a3df1061b8cb2c22f
-
Filesize
4KB
MD5ef057fc8be476429b2668c3a7bb42e8e
SHA1b4a9bbfb36b12822b52a56ff9385e5c745eda4ea
SHA256d110e6f22c0b9fbd7e37719acc069b6e55fde866f2de8f8ff9dba6d9a8248996
SHA5126b6405a2317cc71394c4375108a24be11f357e346dc4dae86b99a87da2a51533dcde484bace391a4dc94bb05caf62acdac45884e0898de08a9daa508438dbfc1
-
Filesize
8KB
MD5b68aadbe3abc7b3bc26ebfa391ba9762
SHA149bc9e66851d4ddc2e71a3c45c77035ecfa3d021
SHA2564fdf547102d2154049313514216335081995de80d4390441852cf42036072f52
SHA51282d0bc4fae21475e377f12b94a095091b4aac551babcf45c54e288b8afee986a72a840d151cabfba7772e0fe0415af14ddf92e4c6048fccced38a1e5da705601
-
Filesize
9KB
MD530b00778a57c20903441b4c5fc81e33b
SHA1e1b7da9e44b79348dc1debeb9dad929fd8b682de
SHA256c087ff1774b1e09fbb99074694beb02c1c4ea9edea0c7c2cd9cd5aae5ef70cca
SHA5127923dd7838051a6048da91213a062be7ad27506309f694fad5cf1b95af6ac76b5ee51f029658be8e91f6f5cfd5ad8ce9c82b4f6428b079e4ad7ddf3d3969362c
-
Filesize
7KB
MD5656c190720e5b87a13e03ebb5b85bd08
SHA100e7fdcd7d5ceedd6977c95b8abdbf85866bf444
SHA256cf640c0527da1254d6e7e99b1acd18e71014d058adcd0b46be8cfd3281c95059
SHA51254f0dae44b47e4bd3ec2ad1f2d2471260b11b2b65f031d887139105a0e71b837dd91e999f1284adbc6d1a5fb6e51998a026db063035f494f674867b784282660
-
Filesize
9KB
MD55c10a74aefe0bc2d86ca0ef52d5ce606
SHA11c7b9ac68a3f8eee6cc4681e095d9072e64510fd
SHA256afd8cfa5ba1fd4aaae162feaef4b8d5ec2c206fa467bac718698e4a18500f075
SHA5128239088a19ff5c8f5ea03291b9d63f2a17401ce9f915bad0290e1b9d93e08aa09eef2f1066eea608a7f992fa16be60758e397ed40dff5b66332421b041b5dbea
-
Filesize
6KB
MD5ae91eb26ef06804c09726182d0786207
SHA1606aeb3ee2828e6a8def0246acf1289b073a4089
SHA256f50283e8862fab2ae680063dd81292f88594ca9ef1347c02dd92c5b80aae9963
SHA5127f2ecab4deb879adc6860a340690f9bc2e4dc1282e7179d1d4839acdbc212eaa67ed628c3ab769425170f679bf385fe501ba136e850d0735ae01a4c2d7239c88
-
Filesize
1KB
MD579c7ebd76223867944d973e51ec96f23
SHA133ab6d0359acbae386db36c9fd0af12fffba28ac
SHA256a8e7e210111315663c97ee6d41c7f6b22f1db3c0b194c668a8093827975008c6
SHA5126f78d09ecc28f1e0cccf7ed4c2d9f1cfb840e9b7c5f2a035362c36f89d16efd12367421216b0cede45c4c574e22d077c6c23d92754ed7c8085f62ff087669c45
-
Filesize
1KB
MD5cc9ac8a19afd91c915ca69990ef1b598
SHA1226d82cbd194fdfce8eb91a1d1d8e80555eced1e
SHA25654c74db97115f732a159c1f666d09839d79a5d433ebef7a417dbf7ef195b60ec
SHA512383a1ae85bcaaeaec23e53769ef8347cc623e0e2400826204b76180530dd798db3dcdf86d7ccc7b8a3cd17d61877cd6f2b08ab30f56107b391cb1f11c366496b
-
Filesize
1KB
MD54f0f54c6a36c3b1012894db460b1305f
SHA19b51951d7c97a722fc14a548e642ceb364733956
SHA25638ccd23ae6c800f053c55cb4295fc4cf597967ffd47c87824bacf4774a8579f6
SHA5129969e1253cb7c1ac4510f5ced4533bf8dda40e72d9d061575062c15816975752c22539a9f0845b5fc8e158f5d230d55277c600a2aef2f6afea854f9149041bfc
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD57fc8b3177ca05972dfaf07ec93597a20
SHA17a31178b9bf4b8405774f045b4c9a563f62c5ba0
SHA256495b2a849fd8139cb8d9b1db261712efc618a6783aae90bd18da08c478765945
SHA512b9e7e4b491555bef4990161409201c15b80d18d318c2753015965d253e04e7c26d07841473ce331fd3f4e422b3e4d447212594527024f50aa527dbcc1b785b00
-
Filesize
11KB
MD5377bf2700b654dd8254659202bb3b1ab
SHA125bff88bda2cd09d8d9b845704ff8ca705f59722
SHA25606c5d8b676f9c77258cf3a48ecd70176da8a80a6e336c4770ad03b6735aee7f5
SHA5121eb21cc86c9c626df2ca3e633a2a56428afcdc208cd48a408e16d2fa398c765e90b4f0582a0a72692c464145f0a97691d374013c8f9ae069e253fec363985368
-
Filesize
11KB
MD5d46dbc07c6469093959bd15b0aa0cce9
SHA14430f6c64490da5c466634754056b8bb802ff1d0
SHA256c40369e4c5007c50e279512cb23484ade69a91e90e7156da99c05b1ec012c49f
SHA512100225698876ca2c258e57658824a60226a063220d7b7abc702770d9babd97a3bf37cbeb5b713dde567d75d0cd7d27b07d22e71b48ebd89efe4e39d26d75190c
-
Filesize
34.1MB
MD5c8a0e7bdce916fe902c68da64fa54a53
SHA19b0f6a719bfcc42c2015a4182c70586446b51def
SHA256b450215ab29fea184b52385e4f095d9f2886e5c7a8cfab33e398093e2308a200
SHA512b4bfccff0f2c650ab237a52de6f76ec19093466467f647cc06febb91d858fbab9a48ed4b80d48b4e54ccbe89ffbb1668fb9b6534fad66ff56a64e9441c05d8ec
-
Filesize
108B
MD516425d556ec985d4b7274a64d9fae302
SHA19a4d83064add1751609589192ab76a607a173d31
SHA2568e8adf11390a893269e764ac61aa3feadcad4f58d4e048451f938b49d7f89711
SHA512e5e07f067af91676364e23d9529f97987e5155ed5a61a720c8e93b96103df9e276a34b20fd8cca2b376a11a9368996738d371d99b376ca78cb1573749d0f61b6
-
Filesize
34.1MB
MD5671bdc45e695437e4028a3e12b88799e
SHA1f43332d6e6a1a1fd58a46d83fe94600fbd85e938
SHA2569cf1b65d1ff8ea5cd2276e5c3c782b075353ac35f5cab687e35e2b1254b5beca
SHA512ee4945f615eea47b68c162bb18cd2fa7074d5e65e1486a8bd32104009aa9c9880fc28dd2f0bb43c1d0bd9b3aab9f7f5a987a9939b45891179d4d2f0e52d2312e
-
Filesize
10.2MB
MD5ee43a5bbe73b6108da5f8d9233dbf01c
SHA1a13481c4ea82b7dcb6ea234e7c9c45b1a1e1dfee
SHA2565e2d4dda86cf5af1151029247b6c48e0c5eade9772f4904f29a949f2abcb7dbf
SHA5121e5156e1b5d70c29a0a9644bfdf70ac4d5a546ce8374ca97425874c5650156c88a0a609c082fb01d8a25de2b640dcb4100cabea717b62c377bca664b497caeb3
-
Filesize
18.7MB
MD588fd7dbf04bcf75123d02009aea3f7f7
SHA1cecf16bdad71e54afc941179ea2b7438a04efa1d
SHA25601481b9a862936fbc090bda4033f22d7ffa5a7bfe5dc32f47c7794332b34eec4
SHA5122c6298b5adf91b51f0042d48e0846f5b196d52a588fd4fc577bf19ec26ad8e547382279a15f8bf131b08b0d7c140534aff25f82d5e8998818b812e72c9493917
-
Filesize
7B
MD5260ca9dd8a4577fc00b7bd5810298076
SHA153a5687cb26dc41f2ab4033e97e13adefd3740d6
SHA256aee408847d35e44e99430f0979c3357b85fe8dbb4535a494301198adbee85f27
SHA51251e85deb51c2b909a21ec5b8e83b1cb28da258b1be227620105a345a2bd4c6aea549cd5429670f2df33324667b9f623a420b3a0bdbbd03ad48602211e75478a7