Analysis
-
max time kernel
182s -
max time network
196s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2022 04:48
Static task
static1
Behavioral task
behavioral1
Sample
d58894ff749e4383c76143b13a4003a9a7837043b334c87d19ee977550f1863c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d58894ff749e4383c76143b13a4003a9a7837043b334c87d19ee977550f1863c.exe
Resource
win10v2004-20220812-en
General
-
Target
d58894ff749e4383c76143b13a4003a9a7837043b334c87d19ee977550f1863c.exe
-
Size
1.2MB
-
MD5
40f6f83961632bc63dffda1fd8628070
-
SHA1
c3e287f06a62460adc2489bd5b6ad977f51fe881
-
SHA256
d58894ff749e4383c76143b13a4003a9a7837043b334c87d19ee977550f1863c
-
SHA512
c99a43ce572fd22b329692b11bdd47e32d4c2b5c86cd173df8b7f0d83c2d58af9276d241bf6ab2037fc609b362a0047e9b32a137e464ce473a282df1444c8c19
-
SSDEEP
24576:O84Fb6PHUotlxRz0rs2v62W5su0S7sBpbu3DX:O/6PHpMA2v6L0S7sBpKT
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\safe.ico d58894ff749e4383c76143b13a4003a9a7837043b334c87d19ee977550f1863c.exe -
Drops file in Program Files directory 17 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\0ec999f1-c937-4850-98e7-31b6c481d701.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20221014105801.pma setup.exe File opened for modification C:\progra~1\ico\46dd5dd185584d83bd1ae3bb44f07653$dpx$.tmp expand.exe File opened for modification C:\progra~1\ico\46dd5dd185584d83bd1ae3bb44f07653$dpx$.tmp\job.xml expand.exe File opened for modification C:\progra~1\ico\Film.ico expand.exe File opened for modification C:\progra~1\ico\Taobao.ico expand.exe File opened for modification C:\progra~1\ico\Video.ico expand.exe File created C:\progra~1\ico\46dd5dd185584d83bd1ae3bb44f07653$dpx$.tmp\3d94660aef1f2440811947e2538d6670.tmp expand.exe File opened for modification C:\progra~1\ico\Beauty.ico expand.exe File created C:\progra~1\ico\46dd5dd185584d83bd1ae3bb44f07653$dpx$.tmp\0e715a0ce60f2945bc663dcff6629616.tmp expand.exe File created C:\progra~1\ico\46dd5dd185584d83bd1ae3bb44f07653$dpx$.tmp\748cbff6adb8984b86e08e6d98afccc1.tmp expand.exe File opened for modification C:\progra~1\ico\meiv.ico expand.exe File created C:\progra~1\ico\46dd5dd185584d83bd1ae3bb44f07653$dpx$.tmp\72790fcd39853a48b9c539b170a145bf.tmp expand.exe File opened for modification C:\progra~1\ico\Chat.ico expand.exe File created C:\progra~1\ico\46dd5dd185584d83bd1ae3bb44f07653$dpx$.tmp\86d6f3dddf5a7646bde4884946d8a82f.tmp expand.exe File created C:\progra~1\ico\46dd5dd185584d83bd1ae3bb44f07653$dpx$.tmp\d635ded34d894246b109062c05829133.tmp expand.exe File opened for modification C:\progra~1\ico\{AE0C951C-214E-4134-A8D3-EFBCB64428AA} expand.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\LOGS\DPX\setupact.log expand.exe File opened for modification C:\Windows\LOGS\DPX\setuperr.log expand.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3056 d58894ff749e4383c76143b13a4003a9a7837043b334c87d19ee977550f1863c.exe 3056 d58894ff749e4383c76143b13a4003a9a7837043b334c87d19ee977550f1863c.exe 3056 d58894ff749e4383c76143b13a4003a9a7837043b334c87d19ee977550f1863c.exe 3056 d58894ff749e4383c76143b13a4003a9a7837043b334c87d19ee977550f1863c.exe 2276 msedge.exe 2276 msedge.exe 2372 msedge.exe 2372 msedge.exe 428 identity_helper.exe 428 identity_helper.exe 4940 msedge.exe 4940 msedge.exe 4940 msedge.exe 4940 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 2372 msedge.exe 2372 msedge.exe 2372 msedge.exe 2372 msedge.exe 2372 msedge.exe 2372 msedge.exe 2372 msedge.exe 2372 msedge.exe 2372 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3056 d58894ff749e4383c76143b13a4003a9a7837043b334c87d19ee977550f1863c.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2372 msedge.exe 2372 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3056 d58894ff749e4383c76143b13a4003a9a7837043b334c87d19ee977550f1863c.exe 3056 d58894ff749e4383c76143b13a4003a9a7837043b334c87d19ee977550f1863c.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3056 wrote to memory of 2468 3056 d58894ff749e4383c76143b13a4003a9a7837043b334c87d19ee977550f1863c.exe 83 PID 3056 wrote to memory of 2468 3056 d58894ff749e4383c76143b13a4003a9a7837043b334c87d19ee977550f1863c.exe 83 PID 3056 wrote to memory of 2468 3056 d58894ff749e4383c76143b13a4003a9a7837043b334c87d19ee977550f1863c.exe 83 PID 3056 wrote to memory of 2676 3056 d58894ff749e4383c76143b13a4003a9a7837043b334c87d19ee977550f1863c.exe 84 PID 3056 wrote to memory of 2676 3056 d58894ff749e4383c76143b13a4003a9a7837043b334c87d19ee977550f1863c.exe 84 PID 3056 wrote to memory of 2676 3056 d58894ff749e4383c76143b13a4003a9a7837043b334c87d19ee977550f1863c.exe 84 PID 2468 wrote to memory of 4124 2468 cmd.exe 87 PID 2468 wrote to memory of 4124 2468 cmd.exe 87 PID 2468 wrote to memory of 4124 2468 cmd.exe 87 PID 2084 wrote to memory of 2372 2084 explorer.exe 88 PID 2084 wrote to memory of 2372 2084 explorer.exe 88 PID 2372 wrote to memory of 2004 2372 msedge.exe 91 PID 2372 wrote to memory of 2004 2372 msedge.exe 91 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 4996 2372 msedge.exe 94 PID 2372 wrote to memory of 2276 2372 msedge.exe 95 PID 2372 wrote to memory of 2276 2372 msedge.exe 95 PID 2372 wrote to memory of 1764 2372 msedge.exe 96 PID 2372 wrote to memory of 1764 2372 msedge.exe 96 PID 2372 wrote to memory of 1764 2372 msedge.exe 96 PID 2372 wrote to memory of 1764 2372 msedge.exe 96 PID 2372 wrote to memory of 1764 2372 msedge.exe 96 PID 2372 wrote to memory of 1764 2372 msedge.exe 96 PID 2372 wrote to memory of 1764 2372 msedge.exe 96 PID 2372 wrote to memory of 1764 2372 msedge.exe 96 PID 2372 wrote to memory of 1764 2372 msedge.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\d58894ff749e4383c76143b13a4003a9a7837043b334c87d19ee977550f1863c.exe"C:\Users\Admin\AppData\Local\Temp\d58894ff749e4383c76143b13a4003a9a7837043b334c87d19ee977550f1863c.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\4XeJo.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\expand.exeexpand.exe "C:\Users\Admin\AppData\Local\Temp\ico.cab" -F:*.* "C:\progra~1\ico"3⤵
- Drops file in Program Files directory
- Drops file in Windows directory
PID:4124
-
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe http://www.v258.net/list/list16.html?mmm2⤵PID:2676
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.v258.net/list/list16.html?mmm2⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd8,0x104,0x7ffed0c946f8,0x7ffed0c94708,0x7ffed0c947183⤵PID:2004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,13455182731408290672,16677114054140048260,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2240 /prefetch:23⤵PID:4996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,13455182731408290672,16677114054140048260,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:2276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,13455182731408290672,16677114054140048260,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2688 /prefetch:83⤵PID:1764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,13455182731408290672,16677114054140048260,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3820 /prefetch:13⤵PID:2196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,13455182731408290672,16677114054140048260,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3800 /prefetch:13⤵PID:3500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2096,13455182731408290672,16677114054140048260,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5216 /prefetch:83⤵PID:4568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,13455182731408290672,16677114054140048260,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:13⤵PID:2264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,13455182731408290672,16677114054140048260,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:13⤵PID:4040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2096,13455182731408290672,16677114054140048260,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5572 /prefetch:83⤵PID:2636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,13455182731408290672,16677114054140048260,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:13⤵PID:4896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,13455182731408290672,16677114054140048260,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:13⤵PID:336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,13455182731408290672,16677114054140048260,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5900 /prefetch:13⤵PID:3468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,13455182731408290672,16677114054140048260,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1260 /prefetch:13⤵PID:1272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,13455182731408290672,16677114054140048260,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5144 /prefetch:83⤵PID:2548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,13455182731408290672,16677114054140048260,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5144 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,13455182731408290672,16677114054140048260,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6440 /prefetch:13⤵PID:2112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings3⤵
- Drops file in Program Files directory
PID:4888 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x200,0x208,0x228,0xdc,0x22c,0x7ff7df715460,0x7ff7df715470,0x7ff7df7154804⤵PID:2096
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,13455182731408290672,16677114054140048260,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6160 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:4940
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3240
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
98B
MD5ada787702460241a372c495dc53dbdcf
SHA1da7d65ec9541fe9ed13b3531f38202f83b0ac96d
SHA2560d0f600f95192d2d602dbda346c4e08745295f331f5a0349deae21705367b850
SHA512c86091735b855691c89c7946145591dec6a6a6a36a2438d392587a9cc1f2d85c1ebe44fcff1cc9d94271a24ebbc2ca38639577a6f5c592e9e10517da26572708
-
Filesize
20KB
MD51319e9998cedc513c68fa6d590b6ad63
SHA1ae95b333e88a13886994f320f5dfb4856168a710
SHA2569a5b18efe243fbe9b9b0be3674a24080e9210436986988f3f85a4007905083bb
SHA512d4052a899c6c310296e2f5fdf6c2031c22d2644be620cb34ddcc6b59789d82a6462daaeb34466c568be48ee975c4a5ab43143eab0792312a6cd0d49f9fbd8d3f