Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2022 12:09
Static task
static1
Behavioral task
behavioral1
Sample
dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe
Resource
win10v2004-20220812-en
General
-
Target
dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe
-
Size
305KB
-
MD5
5af62a19e56e95d687490afb159cc1c0
-
SHA1
d5295f552f64f32d32570fa31e1181ee63c7e87c
-
SHA256
dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071
-
SHA512
6a93a515c0b58e1ed674ae8414f514ad0faad340216e79255938512a69e344189980314ad34b5149628d9875a5e0bd4c482f310b246cb2fbc61b82ab94fd89fe
-
SSDEEP
6144:19Ufckfn3Vqvn4ftHUk46+2TmnnCJzcOh66LU7J/GvAXXSEZBQX5siEYgK0fT:LNkfFq2Uk46+2Tmn8cOU6oJ/6ApZypsx
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\safe.ico dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe -
Drops file in Program Files directory 17 IoCs
description ioc Process File opened for modification C:\progra~1\ico\74001fffe11b4179ba2ccbf3b497ee99$dpx$.tmp\job.xml expand.exe File created C:\progra~1\ico\74001fffe11b4179ba2ccbf3b497ee99$dpx$.tmp\7dac79b306a000458258a20c62d4bc51.tmp expand.exe File opened for modification C:\progra~1\ico\Taobao.ico expand.exe File created C:\progra~1\ico\74001fffe11b4179ba2ccbf3b497ee99$dpx$.tmp\efc9ff9c7c3cfd43bb1627afcefe0b49.tmp expand.exe File opened for modification C:\progra~1\ico\Video.ico expand.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20221206140319.pma setup.exe File opened for modification C:\progra~1\ico\74001fffe11b4179ba2ccbf3b497ee99$dpx$.tmp expand.exe File created C:\progra~1\ico\74001fffe11b4179ba2ccbf3b497ee99$dpx$.tmp\a8bccfa93465104bab817fb146ca78c3.tmp expand.exe File created C:\progra~1\ico\74001fffe11b4179ba2ccbf3b497ee99$dpx$.tmp\4d27d0de774cd24c9d3a38fb95f1ed19.tmp expand.exe File created C:\progra~1\ico\74001fffe11b4179ba2ccbf3b497ee99$dpx$.tmp\ff3727229947934f9584c5a7247aadf7.tmp expand.exe File opened for modification C:\progra~1\ico\Music.ico expand.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\a88f94e7-feae-4a57-8d96-e1f5ae1a3052.tmp setup.exe File created C:\progra~1\ico\74001fffe11b4179ba2ccbf3b497ee99$dpx$.tmp\13bae85a93801543a0e061b71df0be6a.tmp expand.exe File opened for modification C:\progra~1\ico\Beauty.ico expand.exe File opened for modification C:\progra~1\ico\Film.ico expand.exe File opened for modification C:\progra~1\ico\Chat.ico expand.exe File opened for modification C:\progra~1\ico\{7A989D8F-E6DD-4B0A-B1B0-712A5BBA1D0F} expand.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\LOGS\DPX\setupact.log expand.exe File opened for modification C:\Windows\LOGS\DPX\setuperr.log expand.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4040 dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe 4040 dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe 4040 dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe 4040 dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe 4040 dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe 4040 dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe 4040 dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe 4040 dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe 4040 dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe 4040 dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe 4040 dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe 4040 dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe 4040 dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe 4040 dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe 3732 msedge.exe 3732 msedge.exe 1548 msedge.exe 1548 msedge.exe 2572 identity_helper.exe 2572 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe 1548 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4040 dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1548 msedge.exe 1548 msedge.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4040 dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe 4040 dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe 4040 dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4040 wrote to memory of 4100 4040 dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe 79 PID 4040 wrote to memory of 4100 4040 dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe 79 PID 4040 wrote to memory of 4100 4040 dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe 79 PID 4040 wrote to memory of 3884 4040 dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe 80 PID 4040 wrote to memory of 3884 4040 dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe 80 PID 4040 wrote to memory of 3884 4040 dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe 80 PID 4100 wrote to memory of 5004 4100 cmd.exe 82 PID 4100 wrote to memory of 5004 4100 cmd.exe 82 PID 4100 wrote to memory of 5004 4100 cmd.exe 82 PID 1608 wrote to memory of 1548 1608 explorer.exe 84 PID 1608 wrote to memory of 1548 1608 explorer.exe 84 PID 1548 wrote to memory of 3524 1548 msedge.exe 86 PID 1548 wrote to memory of 3524 1548 msedge.exe 86 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 4816 1548 msedge.exe 95 PID 1548 wrote to memory of 3732 1548 msedge.exe 97 PID 1548 wrote to memory of 3732 1548 msedge.exe 97 PID 1548 wrote to memory of 3648 1548 msedge.exe 100 PID 1548 wrote to memory of 3648 1548 msedge.exe 100 PID 1548 wrote to memory of 3648 1548 msedge.exe 100 PID 1548 wrote to memory of 3648 1548 msedge.exe 100 PID 1548 wrote to memory of 3648 1548 msedge.exe 100 PID 1548 wrote to memory of 3648 1548 msedge.exe 100 PID 1548 wrote to memory of 3648 1548 msedge.exe 100 PID 1548 wrote to memory of 3648 1548 msedge.exe 100 PID 1548 wrote to memory of 3648 1548 msedge.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe"C:\Users\Admin\AppData\Local\Temp\dcbba9950b519081f80a6a4fec0665d533cf831c3fecce5d2bda036c8ffc4071.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\9EE5y.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\SysWOW64\expand.exeexpand.exe "C:\Users\Admin\AppData\Local\Temp\ico.cab" -F:*.* "C:\progra~1\ico"3⤵
- Drops file in Program Files directory
- Drops file in Windows directory
PID:5004
-
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe http://www.v258.net/list/list16.html?mmm2⤵PID:3884
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.v258.net/list/list16.html?mmm2⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9bfb546f8,0x7ff9bfb54708,0x7ff9bfb547183⤵PID:3524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,7171797117070204885,14444370969322071745,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:23⤵PID:4816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,7171797117070204885,14444370969322071745,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2944 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:3732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,7171797117070204885,14444370969322071745,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3228 /prefetch:83⤵PID:3648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,7171797117070204885,14444370969322071745,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3788 /prefetch:13⤵PID:4044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,7171797117070204885,14444370969322071745,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3768 /prefetch:13⤵PID:4572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,7171797117070204885,14444370969322071745,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:13⤵PID:2580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2160,7171797117070204885,14444370969322071745,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5288 /prefetch:83⤵PID:3424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,7171797117070204885,14444370969322071745,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4280 /prefetch:13⤵PID:3664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2160,7171797117070204885,14444370969322071745,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5488 /prefetch:83⤵PID:3092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,7171797117070204885,14444370969322071745,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:13⤵PID:1824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,7171797117070204885,14444370969322071745,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:13⤵PID:4296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,7171797117070204885,14444370969322071745,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4060 /prefetch:13⤵PID:736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,7171797117070204885,14444370969322071745,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6108 /prefetch:83⤵PID:900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings3⤵
- Drops file in Program Files directory
PID:3628 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff74a1e5460,0x7ff74a1e5470,0x7ff74a1e54804⤵PID:2848
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,7171797117070204885,14444370969322071745,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6108 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:2572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,7171797117070204885,14444370969322071745,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4536 /prefetch:13⤵PID:3676
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1168
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
98B
MD5ada787702460241a372c495dc53dbdcf
SHA1da7d65ec9541fe9ed13b3531f38202f83b0ac96d
SHA2560d0f600f95192d2d602dbda346c4e08745295f331f5a0349deae21705367b850
SHA512c86091735b855691c89c7946145591dec6a6a6a36a2438d392587a9cc1f2d85c1ebe44fcff1cc9d94271a24ebbc2ca38639577a6f5c592e9e10517da26572708
-
Filesize
18KB
MD5f462d70986dc71a5ff375a82bd9e3677
SHA1f3d9c09a0ff51d81377e15ae4e0e2fceaede142b
SHA25669528b0fb4e1bc3fb8d92839d98e0717b3f680d98fdfcb9809a2f557aacab295
SHA5125bd2d67bb78dc8c4275390667c135ed10c4733e46ce58ef524ea79869f740db00d2f4a37b949896edcbf1ebbfa1ab4dd16afab4418ff637322883435bb7543ec