Analysis
-
max time kernel
153s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 09:47
Static task
static1
Behavioral task
behavioral1
Sample
3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe
Resource
win10v2004-20220812-en
General
-
Target
3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe
-
Size
1.4MB
-
MD5
01b5ce9d4fff0c1cd2fae33664a850ba
-
SHA1
b5a3ccc61bdcf311588b25b205bc0fec0d04910c
-
SHA256
3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26
-
SHA512
87ce61f12ffb4716a1ee3521e5742513470621d1ead8728892f1fbca4e66d78c2570f54d1a386d91114db4e3596b49090f5e4d1bc9f7edfb74035a6f4f4f4970
-
SSDEEP
24576:fYFuwOuQWUU2czk9EWx/HeCrJIV6e/V9rw555HJq7vk0DhTJZ:QQ/uAIk1xaMkcG7vJhTj
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
msedge.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exedescription ioc process File created C:\Windows\assembly\Desktop.ini 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe File opened for modification C:\Windows\assembly\Desktop.ini 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 2 IoCs
Processes:
setup.exedescription ioc process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\ceaa4611-2cd4-474f-8e3b-8f023096fa48.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20221123110324.pma setup.exe -
Drops file in Windows directory 3 IoCs
Processes:
3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exedescription ioc process File opened for modification C:\Windows\assembly 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe File created C:\Windows\assembly\Desktop.ini 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe File opened for modification C:\Windows\assembly\Desktop.ini 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exemsedge.exemsedge.exemsedge.exepid process 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3580 msedge.exe 3580 msedge.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 4988 msedge.exe 4988 msedge.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 4812 msedge.exe 4812 msedge.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
Processes:
msedge.exepid process 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exedescription pid process Token: SeDebugPrivilege 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe Token: SeDebugPrivilege 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
msedge.exepid process 4812 msedge.exe 4812 msedge.exe 4812 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exemsedge.exemsedge.exedescription pid process target process PID 3320 wrote to memory of 4812 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe msedge.exe PID 3320 wrote to memory of 4812 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe msedge.exe PID 3320 wrote to memory of 712 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe msedge.exe PID 3320 wrote to memory of 712 3320 3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe msedge.exe PID 712 wrote to memory of 1320 712 msedge.exe msedge.exe PID 712 wrote to memory of 1320 712 msedge.exe msedge.exe PID 4812 wrote to memory of 4732 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 4732 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 4812 wrote to memory of 2240 4812 msedge.exe msedge.exe PID 712 wrote to memory of 2292 712 msedge.exe msedge.exe PID 712 wrote to memory of 2292 712 msedge.exe msedge.exe PID 712 wrote to memory of 2292 712 msedge.exe msedge.exe PID 712 wrote to memory of 2292 712 msedge.exe msedge.exe PID 712 wrote to memory of 2292 712 msedge.exe msedge.exe PID 712 wrote to memory of 2292 712 msedge.exe msedge.exe PID 712 wrote to memory of 2292 712 msedge.exe msedge.exe PID 712 wrote to memory of 2292 712 msedge.exe msedge.exe PID 712 wrote to memory of 2292 712 msedge.exe msedge.exe PID 712 wrote to memory of 2292 712 msedge.exe msedge.exe PID 712 wrote to memory of 2292 712 msedge.exe msedge.exe PID 712 wrote to memory of 2292 712 msedge.exe msedge.exe PID 712 wrote to memory of 2292 712 msedge.exe msedge.exe PID 712 wrote to memory of 2292 712 msedge.exe msedge.exe PID 712 wrote to memory of 2292 712 msedge.exe msedge.exe PID 712 wrote to memory of 2292 712 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe"C:\Users\Admin\AppData\Local\Temp\3f7848ae1e335dc9eabaef05ea7c54f4f30350944e099ee3d231f1825307dd26.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://red-hack.ru/2⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff858d746f8,0x7ff858d74708,0x7ff858d747183⤵PID:4732
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,17312510900089866714,15509710895766867239,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:23⤵PID:2240
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,17312510900089866714,15509710895766867239,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:4988 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,17312510900089866714,15509710895766867239,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2672 /prefetch:83⤵PID:3428
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,17312510900089866714,15509710895766867239,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:13⤵PID:2560
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,17312510900089866714,15509710895766867239,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:13⤵PID:2472
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,17312510900089866714,15509710895766867239,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3960 /prefetch:13⤵PID:4556
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2124,17312510900089866714,15509710895766867239,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5024 /prefetch:83⤵PID:2228
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,17312510900089866714,15509710895766867239,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:13⤵PID:4600
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,17312510900089866714,15509710895766867239,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5504 /prefetch:13⤵PID:3012
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,17312510900089866714,15509710895766867239,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4692 /prefetch:13⤵PID:4772
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,17312510900089866714,15509710895766867239,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6488 /prefetch:13⤵PID:2620
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2124,17312510900089866714,15509710895766867239,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7020 /prefetch:83⤵PID:1828
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,17312510900089866714,15509710895766867239,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7312 /prefetch:13⤵PID:3052
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,17312510900089866714,15509710895766867239,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7332 /prefetch:13⤵PID:4840
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,17312510900089866714,15509710895766867239,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8000 /prefetch:13⤵PID:1248
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,17312510900089866714,15509710895766867239,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8308 /prefetch:83⤵PID:4648
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings3⤵
- Drops file in Program Files directory
PID:316 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff655005460,0x7ff655005470,0x7ff6550054804⤵PID:3660
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,17312510900089866714,15509710895766867239,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8308 /prefetch:83⤵PID:2016
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2124,17312510900089866714,15509710895766867239,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7808 /prefetch:83⤵PID:4628
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,17312510900089866714,15509710895766867239,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3076 /prefetch:23⤵PID:3968
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://crossfire-megacheat.ru/2⤵
- Suspicious use of WriteProcessMemory
PID:712 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff858d746f8,0x7ff858d74708,0x7ff858d747183⤵PID:1320
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2064,2888364477442377181,3691680450632209347,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:23⤵PID:2292
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2064,2888364477442377181,3691680450632209347,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:3580
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3224
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5727230d7b0f8df1633bc043529f5c15d
SHA15b24d959d4c5dcf8125125dbee37225d6160af18
SHA25654961bcb62812886877fcd3ad3896891099cc4bddc51ea6f07a606cf5124d998
SHA51235735f0dadf7ee69bcccd5e9120d6a55db39138eff58acbe4ea8116fb007c54a024028dccd5f25856ffcf33e1f3bdccfd8d0e2527130a16351debb04c27b8df9
-
Filesize
152B
MD5727230d7b0f8df1633bc043529f5c15d
SHA15b24d959d4c5dcf8125125dbee37225d6160af18
SHA25654961bcb62812886877fcd3ad3896891099cc4bddc51ea6f07a606cf5124d998
SHA51235735f0dadf7ee69bcccd5e9120d6a55db39138eff58acbe4ea8116fb007c54a024028dccd5f25856ffcf33e1f3bdccfd8d0e2527130a16351debb04c27b8df9
-
Filesize
152B
MD5727230d7b0f8df1633bc043529f5c15d
SHA15b24d959d4c5dcf8125125dbee37225d6160af18
SHA25654961bcb62812886877fcd3ad3896891099cc4bddc51ea6f07a606cf5124d998
SHA51235735f0dadf7ee69bcccd5e9120d6a55db39138eff58acbe4ea8116fb007c54a024028dccd5f25856ffcf33e1f3bdccfd8d0e2527130a16351debb04c27b8df9
-
Filesize
152B
MD57b4b103831d353776ed8bfcc7676f9df
SHA140f33a3f791fda49a35224a469cc67b94ca53a23
SHA256bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85
SHA5125cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f
-
Filesize
152B
MD57b4b103831d353776ed8bfcc7676f9df
SHA140f33a3f791fda49a35224a469cc67b94ca53a23
SHA256bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85
SHA5125cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f
-
Filesize
152B
MD57b4b103831d353776ed8bfcc7676f9df
SHA140f33a3f791fda49a35224a469cc67b94ca53a23
SHA256bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85
SHA5125cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f
-
Filesize
2KB
MD5baa644102f436caa903680ebefb9a189
SHA1da982ccb6a2bbf2df016bdef67f296dee8c837c3
SHA256e1e857dd9a5c8a6d4e7ad6d50faecdbe56e238470c4529ee60f3b9b1c619dc08
SHA5129485a5cfa844e2e893a433b1969c3055f8d821522135b856c7cb47abe327384ab9d38f8c068bb85967d4dd90cd730e1db9d561a7f15665e01e5994ace4e7ffbb
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e