Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
10/04/2025, 20:01
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
lumma
https://aquesolp.run/agosoz
https://7soursopsf.run/gsoiao
https://changeaie.top/geps
https://easyupgw.live/eosz
https://qliftally.top/xasj
https://upmodini.digital/gokk
https://salaccgfa.top/gsooz
https://zestmodp.top/zeda
https://lxcelmodo.run/nahd
Signatures
-
Lumma family
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3404 set thread context of 4124 3404 InstallerV2.exe 117 PID 1524 set thread context of 4532 1524 InstallerV2.exe 131 -
Drops file in Windows directory 11 IoCs
description ioc Process File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4188_1593747691\sets.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4188_1593747691\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4188_1816364733\deny_etld1_domains.list msedge.exe File opened for modification C:\Windows\SystemTemp msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4188_1593747691\LICENSE msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4188_1593747691\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4188_1593747691\_metadata\verified_contents.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4188_1816364733\deny_domains.list msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4188_1816364733\deny_full_domains.list msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4188_1816364733\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4188_1816364733\manifest.fingerprint msedge.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-4144164418-4152157973-2926181071-1000\{EE103A19-2BFF-4ACE-A3D9-2301F09279D1} msedge.exe Key created \REGISTRY\USER\S-1-5-21-4144164418-4152157973-2926181071-1000_Classes\Local Settings msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-4144164418-4152157973-2926181071-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4144164418-4152157973-2926181071-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4144164418-4152157973-2926181071-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-4144164418-4152157973-2926181071-1000_Classes\Local Settings\MuiCache BackgroundTransferHost.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\BloxFruits script.zip:Zone.Identifier msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4124 MSBuild.exe 4124 MSBuild.exe 4124 MSBuild.exe 4124 MSBuild.exe 4124 MSBuild.exe 4124 MSBuild.exe 4124 MSBuild.exe 4124 MSBuild.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
pid Process 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeImpersonatePrivilege 4124 MSBuild.exe Token: SeImpersonatePrivilege 4124 MSBuild.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
pid Process 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe 4188 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4188 wrote to memory of 6128 4188 msedge.exe 78 PID 4188 wrote to memory of 6128 4188 msedge.exe 78 PID 4188 wrote to memory of 912 4188 msedge.exe 79 PID 4188 wrote to memory of 912 4188 msedge.exe 79 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 1236 4188 msedge.exe 80 PID 4188 wrote to memory of 4252 4188 msedge.exe 81 PID 4188 wrote to memory of 4252 4188 msedge.exe 81 PID 4188 wrote to memory of 4252 4188 msedge.exe 81 PID 4188 wrote to memory of 4252 4188 msedge.exe 81 PID 4188 wrote to memory of 4252 4188 msedge.exe 81 PID 4188 wrote to memory of 4252 4188 msedge.exe 81 PID 4188 wrote to memory of 4252 4188 msedge.exe 81 PID 4188 wrote to memory of 4252 4188 msedge.exe 81 PID 4188 wrote to memory of 4252 4188 msedge.exe 81
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.mediafire.com/file/rzm2m54kfkwsw5n/BloxFruits_script.zip/file1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x2e4,0x2e8,0x2ec,0x2e0,0x2f4,0x7ffa5717f208,0x7ffa5717f214,0x7ffa5717f2202⤵PID:6128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1828,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=2268 /prefetch:112⤵PID:912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2232,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=2224 /prefetch:22⤵PID:1236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2476,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=2472 /prefetch:132⤵PID:4252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3464,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=3492 /prefetch:12⤵PID:5084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3480,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=3504 /prefetch:12⤵PID:5100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4864,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=4704 /prefetch:12⤵PID:2628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=5028,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=5076 /prefetch:12⤵PID:5156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --always-read-main-dll --field-trial-handle=5264,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=5284 /prefetch:12⤵PID:3340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --always-read-main-dll --field-trial-handle=5504,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=5052 /prefetch:12⤵PID:1908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --always-read-main-dll --field-trial-handle=5440,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=5840 /prefetch:12⤵PID:4644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --always-read-main-dll --field-trial-handle=4188,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=6020 /prefetch:12⤵PID:6048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --always-read-main-dll --field-trial-handle=5008,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=5016 /prefetch:12⤵PID:5456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --always-read-main-dll --field-trial-handle=4972,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=5060 /prefetch:12⤵PID:3640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5088,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=5148 /prefetch:142⤵PID:656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5068,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=5180 /prefetch:142⤵PID:1160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --always-read-main-dll --field-trial-handle=6568,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=6584 /prefetch:12⤵PID:5988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6708,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=5468 /prefetch:142⤵PID:5972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7280,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=7320 /prefetch:142⤵PID:384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --always-read-main-dll --field-trial-handle=7296,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=7336 /prefetch:12⤵PID:876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7776,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=7788 /prefetch:142⤵PID:3020
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\cookie_exporter.execookie_exporter.exe --cookie-json=11363⤵PID:1224
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7828,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=7848 /prefetch:142⤵PID:5344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7828,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=7848 /prefetch:142⤵PID:5232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --always-read-main-dll --field-trial-handle=7940,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=7904 /prefetch:12⤵PID:3772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --always-read-main-dll --field-trial-handle=6172,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=6060 /prefetch:12⤵PID:3888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7140,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=5628 /prefetch:142⤵
- NTFS ADS
PID:5440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4164,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=5808 /prefetch:142⤵PID:2704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4204,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=5644 /prefetch:142⤵PID:2716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7844,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=5040 /prefetch:142⤵PID:2920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7892,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=5996 /prefetch:142⤵PID:4412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=8004,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=5144 /prefetch:142⤵PID:4404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3380,i,1180905628117405538,5298366556369804320,262144 --variations-seed-version --mojo-platform-channel-handle=8000 /prefetch:142⤵PID:4760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:5076
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start1⤵PID:3280
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start2⤵PID:2860
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3364
-
C:\Users\Admin\Downloads\BloxFruits script\BloxFruits script\InstallerV2.exe"C:\Users\Admin\Downloads\BloxFruits script\BloxFruits script\InstallerV2.exe"1⤵
- Suspicious use of SetThreadContext
PID:3404 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:1560
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\BloxFruits script\BloxFruits script\INFO!!.txt1⤵PID:1160
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\BloxFruits script\BloxFruits script\intro_update.dll.txt1⤵PID:5964
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\BloxFruits script\BloxFruits script\update_crack.dll.txt1⤵PID:5444
-
C:\Users\Admin\Downloads\BloxFruits script\BloxFruits script\InstallerV2.exe"C:\Users\Admin\Downloads\BloxFruits script\BloxFruits script\InstallerV2.exe"1⤵
- Suspicious use of SetThreadContext
PID:1524 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:2364
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4532
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280B
MD59e4597d6e9951c90f605fa4a330843b2
SHA1c9a4c72aba3b9584e03d0db43aee91e51094c369
SHA256272d838982199dc905b6eea7f57fc331c216efacab7d865cf427fa4972aff009
SHA512adbf3948d11ce019ee5a0e8971b7b08567c7a3de742e03274ae0bd868f64f4d09e93e91e38681b34eb017af7d4708e5484b776b9b3828715d05f35621423fe05
-
Filesize
31KB
MD586bcdfc31410dcdc5dad2866c3b0bd24
SHA18862f2f3a32feca5cbb87c9f8a651fd26dc482f9
SHA2562d6f68fc649f6fea713cb42c87ef1755104c5495fd9c7170fecf412845787b0a
SHA512ff65cec7b6cce695e459d43d12d3bbe8c2923de2819ac96c62d572ef616168a88471ba519c70c019675f674e911f4cf2da4d518886616b812598b7e9309abb92
-
Filesize
5KB
MD5db7b1ca11d44d1d4119889bc17abd3dd
SHA15263609ffdaea93b5e59acec1369cebecd150e7a
SHA25648febb26aecd48fbb67e42e602f6077c8167f0362ea0ad3334717a23176d75dd
SHA5129e6f3c51b639941edcb1971314f6a83edf09a8a49eac2f71060023ab67c86dba712c5d3fa191f1e62d689c711db81768779dc0048ddf9c7bdce00cc9dc2934d8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe580470.TMP
Filesize4KB
MD553f6b36432b710792bd586f2af92c87a
SHA1c26d8bc093aa41367c20f6b99305afa69dbd8278
SHA256dfc54448078fa6bc3fc908ce2865410a363cc475a54ec98de4f7d26e4610297b
SHA512bc2779cb327e9add5087d1b60baddcb9fa8069f55f89917658186e09eceb8f92d45dd7a720a07b772a1b48917708ded019cb33f15f5300f11e9ff8d95dfc54a7
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
224KB
MD5c6a0373f165e63ca83fd1af6450f0dd3
SHA1aa918820ef784015582138addfe79f42874ef2aa
SHA2561e3118907c7eb75584605afc8632c7aa789b296f5d2d4b25045326f4db480837
SHA51231477c91d500ab69017798de8491b48cc3944b37cafcc24e67ebd13a2ec0e0a756afbc39d95f637b1bb42fd1a4d73453fc411610e8f8faed8f95ad734d237b2f
-
Filesize
107KB
MD52b66d93c82a06797cdfd9df96a09e74a
SHA15f7eb526ee8a0c519b5d86c845fea8afd15b0c28
SHA256d4c064db769b3c109da2ed80a53fbab00987c17421a47921e41e213781d67954
SHA51295e45c0aea0e704be5f512dffaae377d4abef78da99b3bca769264d69be20f2570daf2f47905645217e1b2696e42b101f26149219f148b4d6dd97a6c2868b6f5
-
Filesize
36KB
MD5675197e4d5a96dae13e5175df3138b37
SHA12817400af3b785a3bf8815c6ec3cd060ae510d28
SHA256f001bb3eaf239ee016fbb8ed6e5517172eac3d270248bc5cfce640f6d3f16a79
SHA5128d37db33db4e30a85127720da8a7e02331a40ccb0a04e0bfde6a6a0d63e07e8f51c05f496ea11565fc09e7b9c8183ddfd718b890e13f11d0fa31b9d02a158581
-
Filesize
18KB
MD55088f510050ddd2228c3d6b0a33f13d3
SHA1d93b2883910de9fe0bca6e01920498a56c21d53c
SHA256646eb910f03be44303509b5393a0103a297d60ddcfca7a3fe9edcdb45b0f753f
SHA51255ef61457aa5bf4ff1621f6618ebf2ec196dac76b04d43bf0d471bb62fcbbaf399d41b3659ebfab97a1f2eec376b5fc437899b639b996ce294377bdb682d7612
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
22KB
MD59a67615848f4e84211575cb8385eeaa8
SHA10b42a9de4469fd73fb753c9e1a69183ae9d6eea5
SHA25636bfba9d5eaf653b517c3eca48ac3375e1aecfabfec59100479caf0df077dcf4
SHA5129f916ce3f8ce3d2ae0d75903135728d779e5a61941ffdfabf2534c9ad304c653a1bdd0c277c729ecd3059429901c47b42a243827b8aa517e7d7e9d3fa4b3a2cc
-
Filesize
37KB
MD5d1715c6ccac2661176f6ea648e0333ee
SHA150cf00879dd236ab72b19c6675acf27286767694
SHA256ff852ce39cd191637209bd9d2a14ee0561c07ced48960e04fdbe4f848106c36c
SHA512e1ff3fde0dc85d88c7f10364baad486555762b782ad2b204656a41f3b5a96a9ee82a66cf4396d5c252132b43ed899b2a0cade98f0ec4fc61cb06d36adc6dce69
-
Filesize
23KB
MD548ef0103edd5d420dc2f46c3911149db
SHA18f3b09e6312cda32531af1064cabb72a593c5b61
SHA256e38e188ade0d6bdeee585e794aa9a62d4d161986da62f550ad3f53a71536beae
SHA512bb266cbb790c578edf7213a11d47066517086b648630e2f9fd207857be1ebb6c6f76e00eacc003d7785e3a50149f09f5215a63566399be6d0895f832d3965a09
-
Filesize
228KB
MD5ed7a616682440602bf5e816328a9280a
SHA1eb438cc9580699a0110be0d7192f04d90994e9f3
SHA256eaa43836030739b0fd5fb081784237c5f911eb716336d9d08dd24e2dfcda4daf
SHA5122e362b84e41f1ff3d03a174d11de28950c2390168e0f763e4275d12bb1f8b0fec2753224d538d7ac2eb3c8aa49f7f33f382e49356aa309562aa17657f7f9908b
-
Filesize
460B
MD525cf95beb026c7f9b1c21e2b7ed66601
SHA1bc3b63286dde58acc3bfe438a63ee098a0e58bf6
SHA256aa9c998dca9df4d5e9e9c1bb94f773d69e62b1040dd9b892fa55845b60cd6397
SHA512e566ac3643961ffd34d15a6005a4c8f84bab5d3086f851f5d23792fe6ccf1fbadc2136fdc4246f86820231bd9622c278478b6d4195f6d3862c32ac000c33ba0a
-
Filesize
13B
MD53e45022839c8def44fd96e24f29a9f4b
SHA1c798352b5a0860f8edfd5c1589cf6e5842c5c226
SHA25601a3e5d854762d8fdd01b235ce536fde31bf9a6be0596c295e3cea9aaf40f3dd
SHA5122888982860091421f89f3d7444cacccb1938ef70fc084d3028d8a29021e6e1d83eaef62108eace2f0d590ed41ece0e443d8b564e9c9a860fc48d766edb1dc3d9
-
Filesize
40KB
MD5dfa44c251c4e8fe757c1c4cf08613564
SHA1f9f742f3206662b8ca05f6c60a11f30fb1c66b05
SHA256324f10ec8e59b4619d66c78df34cec4edd62a5d2bd22ccc516f248e89f60db12
SHA51255c79fc274c9039caa8e19fc1499935724ff3573aa88a8e143dd241354b68de86eaf1740a0c69dcf8988c96b4ad421645cb7255eeb781b7cd84112dab85060d6
-
Filesize
41KB
MD50b25b79f7fa7c04bb45efb8a4cc86b1b
SHA1bf14677aaa353228057fa8a1bd349d1b96194f4d
SHA256f1c7d640dacb8c9f6bf3a3c13f392e20e315ed20a3cc0c43b60d42b2c0a6e9d7
SHA512517726b7e2553e0927f026efb41fcf8326fcf28aca890a37f7f8b1c36e58885df4570470099a35e4ace3329ea22b616dd9a76208534a002c4124d6a2dc40a7f0
-
Filesize
40KB
MD58f4c55a04f040fb7ede48deaa16de7e4
SHA180f4008c1d7589e4e389d055c1f9c9ed989ce6c5
SHA2562bd94ac9f6d6ed3c62d9a3f7985b3c156a61f1125d85fcd031d93a0f767ce9e1
SHA51220531a80e0c54b4b1c61028177ba64fb8cd89b0af4d6960dd3da674941edaa635a4a1e86ab79cafcd8bfdc5b13ff26b35b8128b2cdd4556648e4a4f840fe5137
-
Filesize
41KB
MD5f1e399c07e2194eb5e607ea0ae6261ec
SHA1bae80ce8867445240f647712787c8ca6814be361
SHA25663e89cf2668b28edbe3a61bccca1d462bca8257ab8297b683a3abcafb7d6e185
SHA5126c58c8ba764f098096ab00a9a51012c154e6736623c71db34428cb7e5664d93790dd7e5833effaa8e08d95218508a515f3545207629f43088ef95192e74b0c5d
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\fb9f3859-5e60-4e19-88e9-d5d7963cda87.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3
-
Filesize
4.1MB
MD58a6a94c3009cf8c71b28c387858917e6
SHA1561357c252bd8a66addf13ea129798264285434a
SHA2561c388afabe695c4e1a1e97fea56646c946c143de504c3503d1f760360900f071
SHA5120ea1526974ec20927ae674db8af303c698aa4ec5278d181b40c2e32b6b55fb8e324bfdec9b44954c15e7c3be499358725130f7951f5c2b3ef8380eae85464368
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
Filesize
85B
MD5c3419069a1c30140b77045aba38f12cf
SHA111920f0c1e55cadc7d2893d1eebb268b3459762a
SHA256db9a702209807ba039871e542e8356219f342a8d9c9ca34bcd9a86727f4a3a0f
SHA512c5e95a4e9f5919cb14f4127539c4353a55c5f68062bf6f95e1843b6690cebed3c93170badb2412b7fb9f109a620385b0ae74783227d6813f26ff8c29074758a1
-
Filesize
176B
MD56607494855f7b5c0348eecd49ef7ce46
SHA12c844dd9ea648efec08776757bc376b5a6f9eb71
SHA25637c30639ea04878b9407aecbcea4848b033e4548d5023ce5105ea79cab2c68dd
SHA5128cb60725d958291b9a78c293992768cb03ff53ab942637e62eb6f17d80e0864c56a9c8ccafbc28246e9ce1fdb248e8d071d76764bcaf0243397d0f0a62b4d09a