Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2022 15:41
Static task
static1
Behavioral task
behavioral1
Sample
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe
Resource
win10v2004-20221111-en
General
-
Target
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe
-
Size
473KB
-
MD5
f83fb9ce6a83da58b20685c1d7e1e546
-
SHA1
01c459b549c1c2a68208d38d4ba5e36d29212a4f
-
SHA256
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684
-
SHA512
934ec9073a28b90e8df785bef49f224789da59f83729208b92dba0503e2894b3f48ed04b20de1ba49374b1cd26f0c87e8e5ab79e817258135e3be2c171f3f396
-
SSDEEP
12288:v6l/7FpnaeoQbRLBYdunMCayql4YcQD+AgJbAWgjbgpQ:CDna43YAKl4Yci+AggEpQ
Malware Config
Extracted
C:\DECRYPT-FILES.html
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\DECRYPT-FILES.html
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exedescription ioc Process File opened for modification C:\Users\Admin\Pictures\UseUndo.tiff e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File renamed C:\Users\Admin\Pictures\UseUndo.tiff => C:\Users\Admin\Pictures\UseUndo.tiff.0EnOSI e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File renamed C:\Users\Admin\Pictures\EnableProtect.raw => C:\Users\Admin\Pictures\EnableProtect.raw.EpDQl e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File renamed C:\Users\Admin\Pictures\OpenGrant.crw => C:\Users\Admin\Pictures\OpenGrant.crw.z0Kzkv e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe -
Drops startup file 4 IoCs
Processes:
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.html e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\anob4hm.dat e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\DECRYPT-FILES.html e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\anob4hm.dat e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
msedge.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\123456789.bmp" e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe -
Drops file in Program Files directory 2 IoCs
Processes:
setup.exedescription ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\292dbb96-7700-4238-a4cd-cc4277bc214a.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20221231164401.pma setup.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exemsedge.exemsedge.exeidentity_helper.exepid Process 5060 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 5060 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 2576 msedge.exe 2576 msedge.exe 2228 msedge.exe 2228 msedge.exe 1592 identity_helper.exe 1592 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
Processes:
msedge.exepid Process 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exevssvc.exewmic.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1836 wmic.exe Token: SeSecurityPrivilege 1836 wmic.exe Token: SeTakeOwnershipPrivilege 1836 wmic.exe Token: SeLoadDriverPrivilege 1836 wmic.exe Token: SeSystemProfilePrivilege 1836 wmic.exe Token: SeSystemtimePrivilege 1836 wmic.exe Token: SeProfSingleProcessPrivilege 1836 wmic.exe Token: SeIncBasePriorityPrivilege 1836 wmic.exe Token: SeCreatePagefilePrivilege 1836 wmic.exe Token: SeBackupPrivilege 1836 wmic.exe Token: SeRestorePrivilege 1836 wmic.exe Token: SeShutdownPrivilege 1836 wmic.exe Token: SeDebugPrivilege 1836 wmic.exe Token: SeSystemEnvironmentPrivilege 1836 wmic.exe Token: SeRemoteShutdownPrivilege 1836 wmic.exe Token: SeUndockPrivilege 1836 wmic.exe Token: SeManageVolumePrivilege 1836 wmic.exe Token: 33 1836 wmic.exe Token: 34 1836 wmic.exe Token: 35 1836 wmic.exe Token: 36 1836 wmic.exe Token: SeIncreaseQuotaPrivilege 1836 wmic.exe Token: SeSecurityPrivilege 1836 wmic.exe Token: SeTakeOwnershipPrivilege 1836 wmic.exe Token: SeLoadDriverPrivilege 1836 wmic.exe Token: SeSystemProfilePrivilege 1836 wmic.exe Token: SeSystemtimePrivilege 1836 wmic.exe Token: SeProfSingleProcessPrivilege 1836 wmic.exe Token: SeIncBasePriorityPrivilege 1836 wmic.exe Token: SeCreatePagefilePrivilege 1836 wmic.exe Token: SeBackupPrivilege 1836 wmic.exe Token: SeRestorePrivilege 1836 wmic.exe Token: SeShutdownPrivilege 1836 wmic.exe Token: SeDebugPrivilege 1836 wmic.exe Token: SeSystemEnvironmentPrivilege 1836 wmic.exe Token: SeRemoteShutdownPrivilege 1836 wmic.exe Token: SeUndockPrivilege 1836 wmic.exe Token: SeManageVolumePrivilege 1836 wmic.exe Token: 33 1836 wmic.exe Token: 34 1836 wmic.exe Token: 35 1836 wmic.exe Token: 36 1836 wmic.exe Token: SeBackupPrivilege 224 vssvc.exe Token: SeRestorePrivilege 224 vssvc.exe Token: SeAuditPrivilege 224 vssvc.exe Token: SeIncreaseQuotaPrivilege 1316 wmic.exe Token: SeSecurityPrivilege 1316 wmic.exe Token: SeTakeOwnershipPrivilege 1316 wmic.exe Token: SeLoadDriverPrivilege 1316 wmic.exe Token: SeSystemProfilePrivilege 1316 wmic.exe Token: SeSystemtimePrivilege 1316 wmic.exe Token: SeProfSingleProcessPrivilege 1316 wmic.exe Token: SeIncBasePriorityPrivilege 1316 wmic.exe Token: SeCreatePagefilePrivilege 1316 wmic.exe Token: SeBackupPrivilege 1316 wmic.exe Token: SeRestorePrivilege 1316 wmic.exe Token: SeShutdownPrivilege 1316 wmic.exe Token: SeDebugPrivilege 1316 wmic.exe Token: SeSystemEnvironmentPrivilege 1316 wmic.exe Token: SeRemoteShutdownPrivilege 1316 wmic.exe Token: SeUndockPrivilege 1316 wmic.exe Token: SeManageVolumePrivilege 1316 wmic.exe Token: 33 1316 wmic.exe Token: 34 1316 wmic.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
msedge.exepid Process 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exemsedge.exedescription pid Process procid_target PID 5060 wrote to memory of 1836 5060 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 87 PID 5060 wrote to memory of 1836 5060 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 87 PID 5060 wrote to memory of 1316 5060 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 93 PID 5060 wrote to memory of 1316 5060 e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe 93 PID 2228 wrote to memory of 1784 2228 msedge.exe 101 PID 2228 wrote to memory of 1784 2228 msedge.exe 101 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 1876 2228 msedge.exe 102 PID 2228 wrote to memory of 2576 2228 msedge.exe 103 PID 2228 wrote to memory of 2576 2228 msedge.exe 103 PID 2228 wrote to memory of 288 2228 msedge.exe 104 PID 2228 wrote to memory of 288 2228 msedge.exe 104 PID 2228 wrote to memory of 288 2228 msedge.exe 104 PID 2228 wrote to memory of 288 2228 msedge.exe 104 PID 2228 wrote to memory of 288 2228 msedge.exe 104 PID 2228 wrote to memory of 288 2228 msedge.exe 104 PID 2228 wrote to memory of 288 2228 msedge.exe 104 PID 2228 wrote to memory of 288 2228 msedge.exe 104 PID 2228 wrote to memory of 288 2228 msedge.exe 104 PID 2228 wrote to memory of 288 2228 msedge.exe 104 PID 2228 wrote to memory of 288 2228 msedge.exe 104 PID 2228 wrote to memory of 288 2228 msedge.exe 104 PID 2228 wrote to memory of 288 2228 msedge.exe 104 PID 2228 wrote to memory of 288 2228 msedge.exe 104 PID 2228 wrote to memory of 288 2228 msedge.exe 104 PID 2228 wrote to memory of 288 2228 msedge.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe"C:\Users\Admin\AppData\Local\Temp\e8a091a84dd2ea7ee429135ff48e9f48f7787637ccb79f6c3eb42f34588bc684.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\system32\wbem\wmic.exe"C:\tyj\ligqm\jl\..\..\..\Windows\up\rh\..\..\system32\us\..\wbem\qftbu\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
C:\Windows\system32\wbem\wmic.exe"C:\oph\..\Windows\n\..\system32\krg\xb\..\..\wbem\dv\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:224
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x468 0x4701⤵PID:2104
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Public\Desktop\DECRYPT-FILES.html1⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fff711246f8,0x7fff71124708,0x7fff711247182⤵PID:1784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2176,1982630202525967860,13523648486116796446,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2208 /prefetch:22⤵PID:1876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2176,1982630202525967860,13523648486116796446,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2176,1982630202525967860,13523648486116796446,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2740 /prefetch:82⤵PID:288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1982630202525967860,13523648486116796446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2992 /prefetch:12⤵PID:4200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1982630202525967860,13523648486116796446,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2944 /prefetch:12⤵PID:2144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1982630202525967860,13523648486116796446,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4444 /prefetch:12⤵PID:3384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1982630202525967860,13523648486116796446,131072 --disable-gpu-compositing --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4648 /prefetch:12⤵PID:4340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1982630202525967860,13523648486116796446,131072 --disable-gpu-compositing --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4676 /prefetch:12⤵PID:2960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1982630202525967860,13523648486116796446,131072 --disable-gpu-compositing --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5188 /prefetch:12⤵PID:1164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1982630202525967860,13523648486116796446,131072 --disable-gpu-compositing --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5168 /prefetch:12⤵PID:3728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1982630202525967860,13523648486116796446,131072 --disable-gpu-compositing --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5132 /prefetch:12⤵PID:4936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2176,1982630202525967860,13523648486116796446,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5988 /prefetch:82⤵PID:3764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2176,1982630202525967860,13523648486116796446,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6424 /prefetch:82⤵PID:1536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1982630202525967860,13523648486116796446,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6660 /prefetch:12⤵PID:3780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,1982630202525967860,13523648486116796446,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6636 /prefetch:12⤵PID:4592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2176,1982630202525967860,13523648486116796446,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6936 /prefetch:82⤵PID:3912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:3044 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x23c,0x240,0x244,0x200,0x248,0x7ff6f3765460,0x7ff6f3765470,0x7ff6f37654803⤵PID:3444
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2176,1982630202525967860,13523648486116796446,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6936 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1592
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2600
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics\BrowserMetrics-636E4F7C-1618.pma.JqOLKe
Filesize4.0MB
MD547ba151122d71ff04b3b09ef9bca4253
SHA127937124d6a86783e282efa5c826ef1d2382f3a9
SHA256b2e09e179d8ccd887c0378859d7e82e03886d211459247a4d7aec77ed8d95380
SHA51218f7edd0098a5483079fa8605cb3a878fd3fa0f7719c2d45676cf4de5089f993c88edff237f426ef5a2307016d5703eb099c60eb8a803ddaabe6f541a806bb09
-
Filesize
6KB
MD5c41677da6b8cfac84f6a4f3dee01b771
SHA151a1df179f3c2befeb5432c1d56f603b597e30dc
SHA256dce2057c4681209f2dbe91a7a9e927ac8f7f10e8bfbd9a4348def6cfcb4a5496
SHA512d3aefa6012628ac8c417ba585379cd7c52b14369c1a7fc2c0e44ad4f7dc3327d05393ddd1e39d982ba3b84e972ae4c01552addef76ea27fe0882eb3405a2d25b
-
Filesize
152B
MD564b3da833005ed30818b843fae5f4f8a
SHA1f362d2ec8554aada47782cb74ded1be6bfa5593d
SHA256932b42d6e106c96fc6bde9983859665983b1d8e0e3000fb22786f0448ac0ebd5
SHA512e0793cb48c399fee4d6fdc547af3e96139819e820def9f156899d066a90fe9ba3267523c060b90a1ee468cc68c9c0dc81663ce6a3ff3b1eff8baf7f74cb6b08b
-
Filesize
20B
MD59e4e94633b73f4a7680240a0ffd6cd2c
SHA1e68e02453ce22736169a56fdb59043d33668368f
SHA25641c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304
SHA512193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337
-
Filesize
6KB
MD5c41677da6b8cfac84f6a4f3dee01b771
SHA151a1df179f3c2befeb5432c1d56f603b597e30dc
SHA256dce2057c4681209f2dbe91a7a9e927ac8f7f10e8bfbd9a4348def6cfcb4a5496
SHA512d3aefa6012628ac8c417ba585379cd7c52b14369c1a7fc2c0e44ad4f7dc3327d05393ddd1e39d982ba3b84e972ae4c01552addef76ea27fe0882eb3405a2d25b
-
Filesize
288B
MD55835d341e8665d5495c027474fcd99f5
SHA1d41967bc3bb1b8635b2649b81950ad19b4a4db82
SHA2560438d8087ba448b8db5583932e1d34ec214b462cff1edca2914d38f6e06117bf
SHA5122dd288a779f41e5b18e2c2253c97bace75b6eabcf912653547c6c8f6702fbb62695cb5f0aad42a63ec39990c280d84e7b0b2676cdd0db2ea2326343a0bb71f3c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\File Explorer.lnk.Gqg1x
Filesize671B
MD5a44354f13c61c571cec14e4e4044f51c
SHA1f403384277f1c5300b5092585f15692dc34669f2
SHA256959ef67fbf13cfb9929da0ce79b6f362a4bd018685aca9e4bb7bbff2fead75b5
SHA51250fe6e0cce391d08f1c3db5929435d5832628844bdf66dba81b665bfbb4da4b1443aa80f3f8fa47348320170a5e7e2e4d94d57e5d34b4dc1882d0a6b68825442
-
Filesize
6KB
MD5c41677da6b8cfac84f6a4f3dee01b771
SHA151a1df179f3c2befeb5432c1d56f603b597e30dc
SHA256dce2057c4681209f2dbe91a7a9e927ac8f7f10e8bfbd9a4348def6cfcb4a5496
SHA512d3aefa6012628ac8c417ba585379cd7c52b14369c1a7fc2c0e44ad4f7dc3327d05393ddd1e39d982ba3b84e972ae4c01552addef76ea27fe0882eb3405a2d25b
-
Filesize
6KB
MD5c41677da6b8cfac84f6a4f3dee01b771
SHA151a1df179f3c2befeb5432c1d56f603b597e30dc
SHA256dce2057c4681209f2dbe91a7a9e927ac8f7f10e8bfbd9a4348def6cfcb4a5496
SHA512d3aefa6012628ac8c417ba585379cd7c52b14369c1a7fc2c0e44ad4f7dc3327d05393ddd1e39d982ba3b84e972ae4c01552addef76ea27fe0882eb3405a2d25b
-
Filesize
6KB
MD5c41677da6b8cfac84f6a4f3dee01b771
SHA151a1df179f3c2befeb5432c1d56f603b597e30dc
SHA256dce2057c4681209f2dbe91a7a9e927ac8f7f10e8bfbd9a4348def6cfcb4a5496
SHA512d3aefa6012628ac8c417ba585379cd7c52b14369c1a7fc2c0e44ad4f7dc3327d05393ddd1e39d982ba3b84e972ae4c01552addef76ea27fe0882eb3405a2d25b
-
Filesize
6KB
MD5c41677da6b8cfac84f6a4f3dee01b771
SHA151a1df179f3c2befeb5432c1d56f603b597e30dc
SHA256dce2057c4681209f2dbe91a7a9e927ac8f7f10e8bfbd9a4348def6cfcb4a5496
SHA512d3aefa6012628ac8c417ba585379cd7c52b14369c1a7fc2c0e44ad4f7dc3327d05393ddd1e39d982ba3b84e972ae4c01552addef76ea27fe0882eb3405a2d25b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e