Analysis
-
max time kernel
152s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 08:38
Static task
static1
Behavioral task
behavioral1
Sample
48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe
Resource
win10v2004-20220901-en
General
-
Target
48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe
-
Size
259KB
-
MD5
a20d46664d06744d2515d69eeff57508
-
SHA1
7c1dd71389b6661c36f7c0d64531d03c4e71fc29
-
SHA256
48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d
-
SHA512
60bf71e7b80e447e2a9197ff365805d8e5e257b3f4f3787b6fb9940a9d40f710d5880f1910689d5f8cbe79cbbb1f4478afc6aa3eb134b61b3b741c4ab1e268cf
-
SSDEEP
1536:ltPixznncp3vKONOI0Z/IY9Vt1jFmyBoI9uAnBSGFeXA9jJbZjwSrSMLDhKOzxf2:bPixnncpSONDyRTkwQAbOCzNx/TtOLf
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exepid process 3792 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
msedge.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exedescription pid process target process PID 996 set thread context of 3792 996 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe -
Drops file in Program Files directory 2 IoCs
Processes:
setup.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20221126225749.pma setup.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\011351c8-2b03-4311-be74-9a51acbce3ce.tmp setup.exe -
Drops file in Windows directory 2 IoCs
Processes:
48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exedescription ioc process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
NTFS ADS 1 IoCs
Processes:
cmd.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe:ZONE.identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exemsedge.exemsedge.exeidentity_helper.exemsedge.exepid process 3792 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe 2876 msedge.exe 2876 msedge.exe 3920 msedge.exe 3920 msedge.exe 4404 identity_helper.exe 4404 identity_helper.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
Processes:
msedge.exepid process 3920 msedge.exe 3920 msedge.exe 3920 msedge.exe 3920 msedge.exe 3920 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exedescription pid process Token: SeDebugPrivilege 996 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe Token: SeDebugPrivilege 3792 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msedge.exepid process 3920 msedge.exe 3920 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exemsedge.exedescription pid process target process PID 996 wrote to memory of 3672 996 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe cmd.exe PID 996 wrote to memory of 3672 996 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe cmd.exe PID 996 wrote to memory of 3672 996 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe cmd.exe PID 996 wrote to memory of 3792 996 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe PID 996 wrote to memory of 3792 996 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe PID 996 wrote to memory of 3792 996 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe PID 996 wrote to memory of 3792 996 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe PID 996 wrote to memory of 3792 996 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe PID 996 wrote to memory of 3792 996 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe PID 996 wrote to memory of 3792 996 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe PID 996 wrote to memory of 3792 996 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe PID 3792 wrote to memory of 3920 3792 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe msedge.exe PID 3792 wrote to memory of 3920 3792 48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe msedge.exe PID 3920 wrote to memory of 1184 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 1184 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3964 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 2876 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 2876 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3844 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3844 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3844 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3844 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3844 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3844 3920 msedge.exe msedge.exe PID 3920 wrote to memory of 3844 3920 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe"C:\Users\Admin\AppData\Local\Temp\48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Local\Temp\48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe":ZONE.identifier & exit2⤵
- NTFS ADS
PID:3672
-
-
C:\Users\Admin\AppData\Local\Temp\48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe"C:\Users\Admin\AppData\Local\Temp\48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://steamcommunity-a.akamaihd.net/economy/image/fWFc82js0fmoRAP-qOIPu5THSWqfSmTELLqcUywGkijVjZYMUrsm1j-9xgEObwgfEh_nvjlWhNzZCveCDfIBj98xqodQ2CZknz5wOuqzNQhlZxDWBLJYUOwF9QnTDyY27fhvXdC-44QKKE644ZyUMuF-NY4eHJWEWv6Hbgys6E0-g6JZfZONqCK-3ivtaDwJDRHp-j0MhqbZ7VLOXRkn/360fx360f3⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xd8,0xfc,0x100,0x40,0x104,0x7ff9c90046f8,0x7ff9c9004708,0x7ff9c90047184⤵PID:1184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,16035087034878773523,17340781957866630390,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:24⤵PID:3964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,16035087034878773523,17340781957866630390,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,16035087034878773523,17340781957866630390,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2748 /prefetch:84⤵PID:3844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,16035087034878773523,17340781957866630390,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:14⤵PID:4112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,16035087034878773523,17340781957866630390,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:14⤵PID:2732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2136,16035087034878773523,17340781957866630390,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4952 /prefetch:84⤵PID:3524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,16035087034878773523,17340781957866630390,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4980 /prefetch:14⤵PID:780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2136,16035087034878773523,17340781957866630390,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4984 /prefetch:84⤵PID:3652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,16035087034878773523,17340781957866630390,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4988 /prefetch:14⤵PID:2956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,16035087034878773523,17340781957866630390,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:14⤵PID:5092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,16035087034878773523,17340781957866630390,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6044 /prefetch:84⤵PID:4328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings4⤵
- Drops file in Program Files directory
PID:4428 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff686155460,0x7ff686155470,0x7ff6861554805⤵PID:2428
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,16035087034878773523,17340781957866630390,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6044 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2136,16035087034878773523,17340781957866630390,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5200 /prefetch:84⤵PID:3656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2136,16035087034878773523,17340781957866630390,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5220 /prefetch:84⤵PID:1044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2136,16035087034878773523,17340781957866630390,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3172 /prefetch:84⤵PID:4748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,16035087034878773523,17340781957866630390,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1880 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:1536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2136,16035087034878773523,17340781957866630390,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1884 /prefetch:84⤵PID:4396
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2960
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe.log
Filesize400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307
-
C:\Users\Admin\AppData\Local\Temp\48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe
Filesize259KB
MD5a20d46664d06744d2515d69eeff57508
SHA17c1dd71389b6661c36f7c0d64531d03c4e71fc29
SHA25648d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d
SHA51260bf71e7b80e447e2a9197ff365805d8e5e257b3f4f3787b6fb9940a9d40f710d5880f1910689d5f8cbe79cbbb1f4478afc6aa3eb134b61b3b741c4ab1e268cf
-
C:\Users\Admin\AppData\Local\Temp\48d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d.exe
Filesize259KB
MD5a20d46664d06744d2515d69eeff57508
SHA17c1dd71389b6661c36f7c0d64531d03c4e71fc29
SHA25648d192ac7197e3fcb1aa8d6b46a0cab2d41343e1630a190d4ca433b4eecddd3d
SHA51260bf71e7b80e447e2a9197ff365805d8e5e257b3f4f3787b6fb9940a9d40f710d5880f1910689d5f8cbe79cbbb1f4478afc6aa3eb134b61b3b741c4ab1e268cf
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e