Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
17/02/2023, 02:08
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://2fa.com-token-auth.com/XV21GbVNETlpNRGhPTVhrcksyd3diemxsTmpWWVlURnRaeTk2SzJGYVIybGxjbTUyV0hVcldEZFRRa2xpWlZZNGNWWjBVa3huWjNCT2QwVnFWbUZPU0dGUWR6ZFBlWEkyVGt4RlZXeExRbUpZYjFGcVRHSmFjVEpHU0ZwTk9VWTNiMDh6Um5wcldsTXhSRkU5TFMxVU1EZFNlazF6ZDBSUGVDc3pjalJFT0djMFVHUlJQVDA9LS03NDVlZGRmZDUzZjkzMTBjOWI5YTk5OTRkMDk0ZDQzMjUwNWU4MWNh?cid=1475264808
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
https://2fa.com-token-auth.com/XV21GbVNETlpNRGhPTVhrcksyd3diemxsTmpWWVlURnRaeTk2SzJGYVIybGxjbTUyV0hVcldEZFRRa2xpWlZZNGNWWjBVa3huWjNCT2QwVnFWbUZPU0dGUWR6ZFBlWEkyVGt4RlZXeExRbUpZYjFGcVRHSmFjVEpHU0ZwTk9VWTNiMDh6Um5wcldsTXhSRkU5TFMxVU1EZFNlazF6ZDBSUGVDc3pjalJFT0djMFVHUlJQVDA9LS03NDVlZGRmZDUzZjkzMTBjOWI5YTk5OTRkMDk0ZDQzMjUwNWU4MWNh?cid=1475264808
Resource
win10v2004-20221111-en
General
-
Target
https://2fa.com-token-auth.com/XV21GbVNETlpNRGhPTVhrcksyd3diemxsTmpWWVlURnRaeTk2SzJGYVIybGxjbTUyV0hVcldEZFRRa2xpWlZZNGNWWjBVa3huWjNCT2QwVnFWbUZPU0dGUWR6ZFBlWEkyVGt4RlZXeExRbUpZYjFGcVRHSmFjVEpHU0ZwTk9VWTNiMDh6Um5wcldsTXhSRkU5TFMxVU1EZFNlazF6ZDBSUGVDc3pjalJFT0djMFVHUlJQVDA9LS03NDVlZGRmZDUzZjkzMTBjOWI5YTk5OTRkMDk0ZDQzMjUwNWU4MWNh?cid=1475264808
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20230217030819.pma setup.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\6e26425e-2c7b-4027-b6f0-b44c208debdf.tmp setup.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "383368283" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 80c9232f7d42d901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "776813446" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31015549" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31015549" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{595033A7-AE70-11ED-BF5F-DE8F97E08347} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "776813446" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "788062954" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000031ea269c2ac5204580df1932999bd6f9000000000200000000001066000000010000200000002991e7d279a7898738917a1f75cfe173d455f2db37f35bc129d8050e7f5202a2000000000e8000000002000020000000da319a5c9ff0f36fe0a19b332a26588ba3ce79003d2691c5cca169da08c7eee6200000006ca4e59425b822718bb86c6b4293f3ccab3292d457556681ed6f9a0f1916027c4000000011c419cc2e3d237c1e6cfd1c18e88cdf6839391032ec8db6a52c2ef62b887a7c32522dadc583e7ccc7a03ea879eaa774929faee212ac7fcf4ac7a57bf4f26365 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000031ea269c2ac5204580df1932999bd6f900000000020000000000106600000001000020000000ead14ae0297690ee9d91428449b7bb362c66417a3556a72ef0f80d4953209aae000000000e8000000002000020000000775d8cf5dcc8ebe43ade94963efd73bc747472d3f0d9236c986cd69c03790ce3200000001df72a2ebd1daf61dc4fafba1dcba243a29357d80d2b84e1b4596c11bd6c8fb240000000218a695642c6c8600c13579a4547889ed5ec999a3af896c9c19e704818096c957ea083031ba8b243e7bc4d2ee1c78798d58d6117b85f1d5f4a775d2c55e1953b iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 50fa312f7d42d901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31015549" iexplore.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2876 powershell.exe 2876 powershell.exe 4428 msedge.exe 4428 msedge.exe 1560 msedge.exe 1560 msedge.exe 4660 identity_helper.exe 4660 identity_helper.exe 3692 msedge.exe 3692 msedge.exe 5876 msedge.exe 5876 msedge.exe 5876 msedge.exe 5876 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2876 powershell.exe -
Suspicious use of FindShellTrayWindow 12 IoCs
pid Process 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 4352 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4352 iexplore.exe 4352 iexplore.exe 1884 IEXPLORE.EXE 1884 IEXPLORE.EXE 1884 IEXPLORE.EXE 1884 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1560 wrote to memory of 3800 1560 msedge.exe 83 PID 1560 wrote to memory of 3800 1560 msedge.exe 83 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 1020 1560 msedge.exe 86 PID 1560 wrote to memory of 4428 1560 msedge.exe 87 PID 1560 wrote to memory of 4428 1560 msedge.exe 87 PID 1560 wrote to memory of 3996 1560 msedge.exe 88 PID 1560 wrote to memory of 3996 1560 msedge.exe 88 PID 1560 wrote to memory of 3996 1560 msedge.exe 88 PID 1560 wrote to memory of 3996 1560 msedge.exe 88 PID 1560 wrote to memory of 3996 1560 msedge.exe 88 PID 1560 wrote to memory of 3996 1560 msedge.exe 88 PID 1560 wrote to memory of 3996 1560 msedge.exe 88 PID 1560 wrote to memory of 3996 1560 msedge.exe 88 PID 1560 wrote to memory of 3996 1560 msedge.exe 88 PID 1560 wrote to memory of 3996 1560 msedge.exe 88 PID 1560 wrote to memory of 3996 1560 msedge.exe 88 PID 1560 wrote to memory of 3996 1560 msedge.exe 88 PID 1560 wrote to memory of 3996 1560 msedge.exe 88 PID 1560 wrote to memory of 3996 1560 msedge.exe 88 PID 1560 wrote to memory of 3996 1560 msedge.exe 88 PID 1560 wrote to memory of 3996 1560 msedge.exe 88 PID 1560 wrote to memory of 3996 1560 msedge.exe 88 PID 1560 wrote to memory of 3996 1560 msedge.exe 88 PID 1560 wrote to memory of 3996 1560 msedge.exe 88 PID 1560 wrote to memory of 3996 1560 msedge.exe 88
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell start shell:Appsfolder\Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge https://2fa.com-token-auth.com/XV21GbVNETlpNRGhPTVhrcksyd3diemxsTmpWWVlURnRaeTk2SzJGYVIybGxjbTUyV0hVcldEZFRRa2xpWlZZNGNWWjBVa3huWjNCT2QwVnFWbUZPU0dGUWR6ZFBlWEkyVGt4RlZXeExRbUpZYjFGcVRHSmFjVEpHU0ZwTk9VWTNiMDh6Um5wcldsTXhSRkU5TFMxVU1EZFNlazF6ZDBSUGVDc3pjalJFT0djMFVHUlJQVDA9LS03NDVlZGRmZDUzZjkzMTBjOWI5YTk5OTRkMDk0ZDQzMjUwNWU4MWNh?cid=14752648081⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-redirect=Windows.Launch https://2fa.com-token-auth.com/XV21GbVNETlpNRGhPTVhrcksyd3diemxsTmpWWVlURnRaeTk2SzJGYVIybGxjbTUyV0hVcldEZFRRa2xpWlZZNGNWWjBVa3huWjNCT2QwVnFWbUZPU0dGUWR6ZFBlWEkyVGt4RlZXeExRbUpZYjFGcVRHSmFjVEpHU0ZwTk9VWTNiMDh6Um5wcldsTXhSRkU5TFMxVU1EZFNlazF6ZDBSUGVDc3pjalJFT0djMFVHUlJQVDA9LS03NDVlZGRmZDUzZjkzMTBjOWI5YTk5OTRkMDk0ZDQzMjUwNWU4MWNh?cid=14752648081⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7ff84aba46f8,0x7ff84aba4708,0x7ff84aba47182⤵PID:3800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,4492516924836566601,17859573488968460393,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:22⤵PID:1020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,4492516924836566601,17859573488968460393,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,4492516924836566601,17859573488968460393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2708 /prefetch:82⤵PID:3996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,4492516924836566601,17859573488968460393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:12⤵PID:2036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,4492516924836566601,17859573488968460393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:12⤵PID:3140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2140,4492516924836566601,17859573488968460393,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5384 /prefetch:82⤵PID:4424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2140,4492516924836566601,17859573488968460393,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5496 /prefetch:82⤵PID:1348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,4492516924836566601,17859573488968460393,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:12⤵PID:2704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,4492516924836566601,17859573488968460393,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5676 /prefetch:12⤵PID:4880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,4492516924836566601,17859573488968460393,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6008 /prefetch:82⤵PID:1352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:64 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x260,0x264,0x268,0xcc,0x26c,0x7ff6d3aa5460,0x7ff6d3aa5470,0x7ff6d3aa54803⤵PID:1760
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,4492516924836566601,17859573488968460393,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6008 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2140,4492516924836566601,17859573488968460393,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3600 /prefetch:82⤵PID:3636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,4492516924836566601,17859573488968460393,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6056 /prefetch:12⤵PID:1900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2140,4492516924836566601,17859573488968460393,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6336 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3692
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Downloads\XV21GbVNETlpNRGhPTVhrcksyd3diemxsTmpWWVlURnRaeTk2SzJGYVIybGxjbTUyV0hVcldEZFRRa2xpWlZZNGNWWjBVa3huWjNCT2QwVnFWbUZPU0dGUWR6ZFBlWEkyVGt4RlZXeExRbUpZYjFGcVRHSmFjVEpHU0ZwTk9VWTNiMDh6Um5wcldsTXhSRkU5TFMxVU1EZFNlazF6ZDBSU.gif2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4352 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4352 CREDAT:17410 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1884
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,4492516924836566601,17859573488968460393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4024 /prefetch:82⤵PID:5536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,4492516924836566601,17859573488968460393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1748 /prefetch:82⤵PID:5640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,4492516924836566601,17859573488968460393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5092 /prefetch:82⤵PID:5696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,4492516924836566601,17859573488968460393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3092 /prefetch:82⤵PID:5752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,4492516924836566601,17859573488968460393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2104 /prefetch:82⤵PID:5816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,4492516924836566601,17859573488968460393,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1736 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,4492516924836566601,17859573488968460393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6860 /prefetch:82⤵PID:5928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2140,4492516924836566601,17859573488968460393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3620 /prefetch:82⤵PID:6028
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2600
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD59597f3dce8d1b570f78a65ba29110c19
SHA1ea96f130f2db9598f8785742dd6980e87c0b842b
SHA2566385202cebf552cb037b90b20ca921f8b481b3154fb6460be44e2686252768d2
SHA512b97c6755a29fcb84540e32f60e46d1b39183b9e972af5bd8edb6fb4659ea2b7f01ab1bf1ce4fe50fa311b6cceb715d128feeb7dde17c6db3d7b2f43931934d6c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5b532236d1cea7a8f84088c32a26a6dc5
SHA1406a4eecce99979337bbd359dbb56bb8aafc3f13
SHA256d844dd815a4f77c7916c1724176ed789f73cd9da2db669bc88508997b01e204f
SHA512dfb6f36345b9ab88273423b93605b97a6fba3728b5e3669be8f8135cd2dd156b66ae805af03b3b80077d185225c79e3162b43b57265b3cfbb6e300baa9825ae7
-
C:\Users\Admin\Downloads\XV21GbVNETlpNRGhPTVhrcksyd3diemxsTmpWWVlURnRaeTk2SzJGYVIybGxjbTUyV0hVcldEZFRRa2xpWlZZNGNWWjBVa3huWjNCT2QwVnFWbUZPU0dGUWR6ZFBlWEkyVGt4RlZXeExRbUpZYjFGcVRHSmFjVEpHU0ZwTk9VWTNiMDh6Um5wcldsTXhSRkU5TFMxVU1EZFNlazF6ZDBSU.gif
Filesize43B
MD507fff40b5dd495aca2ac4e1c3fbc60aa
SHA1e8ac224ba9ee97e87670ed6f3a2f0128b7af9fe4
SHA256a065920df8cc4016d67c3a464be90099c9d28ffe7c9e6ee3a18f257efc58cbd7
SHA51249b8daf1f5ba868bc8c6b224c787a75025ca36513ef8633d1d8f34e48ee0b578f466fcc104a7bed553404ddc5f9faff3fef5f894b31cd57f32245e550fad656a