Analysis
-
max time kernel
144s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
11-03-2023 04:52
General
-
Target
29285e43-b60a-4fbc-9522-e0b025a378ab.pdf
-
Size
133KB
-
MD5
1c103213bcd7198d214b8d4aed867530
-
SHA1
100ebe5d7590d1a5cfba87d8b4e0e5d39f5bd6b3
-
SHA256
7c05bdc592b35f77d3f9404a0982fc7fa3dfad50d199c16e0b4467d126bc156c
-
SHA512
2da726ae22ba47ce28ec4b136cf84b7665e63d7f6e5dea4258a91d40470a89410101adfac9973c04da6e098f76f9e4fa5bb22a5ed1f7d4b4a51f5d65bed8c01a
-
SSDEEP
3072:Tgr2ZLPOklYwx1ltPSg90LsxaVJz5bBd9Z/UDe:8krxXfzyvVJlBFcDe
Malware Config
Extracted
bumblebee
21maca
108.62.141.20:443
104.168.140.145:443
51.68.145.171:443
108.62.118.170:443
192.119.72.133:443
23.108.57.201:443
Signatures
-
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 5976 Contract_02_21_Copy#27.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\0e2ef0a5-8ba5-4f2c-a7ab-8acd0059bcb7.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20230311055250.pma setup.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 1800 msedge.exe 1800 msedge.exe 3268 msedge.exe 3268 msedge.exe 2780 AcroRd32.exe 2780 AcroRd32.exe 2780 AcroRd32.exe 2780 AcroRd32.exe 2780 AcroRd32.exe 2780 AcroRd32.exe 2780 AcroRd32.exe 2780 AcroRd32.exe 2780 AcroRd32.exe 2780 AcroRd32.exe 2780 AcroRd32.exe 2780 AcroRd32.exe 2780 AcroRd32.exe 2780 AcroRd32.exe 2780 AcroRd32.exe 2780 AcroRd32.exe 2780 AcroRd32.exe 2780 AcroRd32.exe 2780 AcroRd32.exe 2780 AcroRd32.exe 3728 msedge.exe 3728 msedge.exe 5600 identity_helper.exe 5600 identity_helper.exe 5388 msedge.exe 5388 msedge.exe 5388 msedge.exe 5388 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 3268 msedge.exe 3268 msedge.exe 3268 msedge.exe 3268 msedge.exe 3268 msedge.exe 3268 msedge.exe 3268 msedge.exe -
Suspicious use of FindShellTrayWindow 13 IoCs
pid Process 2780 AcroRd32.exe 3268 msedge.exe 3268 msedge.exe 3268 msedge.exe 3268 msedge.exe 3268 msedge.exe 3268 msedge.exe 3268 msedge.exe 3268 msedge.exe 3268 msedge.exe 3268 msedge.exe 3268 msedge.exe 3268 msedge.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2780 AcroRd32.exe 2780 AcroRd32.exe 2780 AcroRd32.exe 2780 AcroRd32.exe 2780 AcroRd32.exe 2780 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2780 wrote to memory of 4676 2780 AcroRd32.exe 84 PID 2780 wrote to memory of 4676 2780 AcroRd32.exe 84 PID 2780 wrote to memory of 4676 2780 AcroRd32.exe 84 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 4280 4676 RdrCEF.exe 85 PID 4676 wrote to memory of 2240 4676 RdrCEF.exe 86 PID 4676 wrote to memory of 2240 4676 RdrCEF.exe 86 PID 4676 wrote to memory of 2240 4676 RdrCEF.exe 86 PID 4676 wrote to memory of 2240 4676 RdrCEF.exe 86 PID 4676 wrote to memory of 2240 4676 RdrCEF.exe 86 PID 4676 wrote to memory of 2240 4676 RdrCEF.exe 86 PID 4676 wrote to memory of 2240 4676 RdrCEF.exe 86 PID 4676 wrote to memory of 2240 4676 RdrCEF.exe 86 PID 4676 wrote to memory of 2240 4676 RdrCEF.exe 86 PID 4676 wrote to memory of 2240 4676 RdrCEF.exe 86 PID 4676 wrote to memory of 2240 4676 RdrCEF.exe 86 PID 4676 wrote to memory of 2240 4676 RdrCEF.exe 86 PID 4676 wrote to memory of 2240 4676 RdrCEF.exe 86 PID 4676 wrote to memory of 2240 4676 RdrCEF.exe 86 PID 4676 wrote to memory of 2240 4676 RdrCEF.exe 86 PID 4676 wrote to memory of 2240 4676 RdrCEF.exe 86 PID 4676 wrote to memory of 2240 4676 RdrCEF.exe 86 PID 4676 wrote to memory of 2240 4676 RdrCEF.exe 86 PID 4676 wrote to memory of 2240 4676 RdrCEF.exe 86 PID 4676 wrote to memory of 2240 4676 RdrCEF.exe 86
Processes
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\29285e43-b60a-4fbc-9522-e0b025a378ab.pdf"1⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140432⤵
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=CD8B0A1BA852C3570BFC50839B0B0586 --mojo-platform-channel-handle=1740 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:23⤵PID:4280
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=9436D8F7214E78A1A1A1F98088CA3395 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=9436D8F7214E78A1A1A1F98088CA3395 --renderer-client-id=2 --mojo-platform-channel-handle=1752 --allow-no-sandbox-job /prefetch:13⤵PID:2240
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=4D8E2F64D00400B415ECD459B40A9F17 --mojo-platform-channel-handle=2312 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:23⤵PID:3740
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=4DFFECE05FD7224E84876CF6049D2A68 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=4DFFECE05FD7224E84876CF6049D2A68 --renderer-client-id=5 --mojo-platform-channel-handle=1956 --allow-no-sandbox-job /prefetch:13⤵PID:2696
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=8198F383DB53B0C3C46213E52FCE2E37 --mojo-platform-channel-handle=2328 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:23⤵PID:3924
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=462BF7682B5020A3BD2E32B1D5762AC1 --mojo-platform-channel-handle=2784 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:23⤵PID:408
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://firebasestorage.googleapis.com/v0/b/sage-courier-377710.appspot.com/o/F5PvS1ypDb%2FContract_02_21_Copy%2327.zip?alt=media&token=25b7494b-338c-4ac6-a645-05139bfcfca42⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:3268 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fffd7c246f8,0x7fffd7c24708,0x7fffd7c247183⤵PID:4640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,14497925066464253804,4572569138696711335,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:1800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,14497925066464253804,4572569138696711335,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:23⤵PID:3464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2152,14497925066464253804,4572569138696711335,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:83⤵PID:4212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,14497925066464253804,4572569138696711335,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3656 /prefetch:13⤵PID:3916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,14497925066464253804,4572569138696711335,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3668 /prefetch:13⤵PID:3652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,14497925066464253804,4572569138696711335,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:13⤵PID:2956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,14497925066464253804,4572569138696711335,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:13⤵PID:4692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,14497925066464253804,4572569138696711335,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4080 /prefetch:13⤵PID:3604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2152,14497925066464253804,4572569138696711335,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4088 /prefetch:83⤵PID:5016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2152,14497925066464253804,4572569138696711335,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5804 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:3728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,14497925066464253804,4572569138696711335,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5900 /prefetch:13⤵PID:2420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,14497925066464253804,4572569138696711335,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:13⤵PID:1696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,14497925066464253804,4572569138696711335,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6492 /prefetch:83⤵PID:5264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings3⤵
- Drops file in Program Files directory
PID:5272 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xe4,0xf0,0xec,0x224,0x114,0x7ff6d2535460,0x7ff6d2535470,0x7ff6d25354804⤵PID:5332
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,14497925066464253804,4572569138696711335,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6492 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,14497925066464253804,4572569138696711335,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1120 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:5388
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4496
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5212
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Contract_02_21_Copy#27.zip\Contract_02_21_Copy#27.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_Contract_02_21_Copy#27.zip\Contract_02_21_Copy#27.exe"1⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
PID:5976
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
64KB
MD50413803065c5e102507599ce7132b06e
SHA144e6119edc1e1ab6819e7deb0f5c8f23931ff199
SHA256f49746429c013d6df53e286176ed508f456de1ee6d984c8ff637d5deb24834f3
SHA512886312eeff41605ebffc072f50d203d5e156aea0fa46c6d7fbcd99750d76b0123de0b7ee4ea0e7bc3c43e523af55d04ea137a39a008aad2410f17bd759690c29
-
Filesize
152B
MD55a10efe23009825eadc90c37a38d9401
SHA1fd98f2ca011408d4b43ed4dfd5b6906fbc7b87c0
SHA25605e135dee0260b4f601a0486401b64ff8653875d74bf259c2da232550dbfb4f5
SHA51289416a3f5bf50cd4a432ac72cd0a7fb79d5aeb10bdcc468c55bbfa79b9f43fab17141305d44cb1fe980ec76cc6575c27e2bcfcbad5ccd886d45b9de03fb9d6d7
-
Filesize
152B
MD5c1a3c45dc07f766430f7feaa3000fb18
SHA1698a0485bcf0ab2a9283d4ebd31ade980b0661d1
SHA256adaba08026551b1b8f6c120143686da79f916d02adbef4a8d1c184e32a19fd48
SHA5129fc93f01ab4b14f555791d757ffe881787cc697102547c61847552e597e206e70c6d35fedff559c72a0a67d1b95e769095ecb0a8a7d4f07cf58a7a0d57d3e9f4
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
2KB
MD57da8d37b43f19b615ee0dd561ecfaeee
SHA155eaae24e4e2643ac25dc000173a955378540347
SHA2564f2e37771b2a96b9074750ad22bcbbbee97f1808d818568fae843dd26e521f29
SHA512bab5afc9d92e0e99c5af77694d2393f2e4cdf0941ff40758580074a94171352336b17df9890fe183cf847ac736ed373f500a8d74445a2948916b56bd06002c25
-
Filesize
319B
MD57227021a8aecd7a1e6427e0b58dcedb2
SHA1cc8b1d558b23f6cf99e8b9eefed46c3db9af9e51
SHA2562b6d6c63e6c26c1ccbd8511a010dc908bf0e2f8b51c0d250dcbb81936497e225
SHA5128f25c1e01c875cde91efab69a5963baae91a2dec46a55b57ece882b0768e87f4978e980759e6daed203f36b54c982b435e8c0976c3862c1707c81deb4c41bb2b
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
4KB
MD5c1aef7f4011d702e554c9c957e526d36
SHA1152beeafbaeb19e6227acadd25d50f32ff6929c0
SHA256658f297b4e00606e1957ec8412d163c1fee87071b71c67afaecd69ac894cb825
SHA51239cd5ce8d5e9b1263c5ee4c955e5429ef3078e2dd8e31ca3d06e5b387d3cb7ad3ae1c9c9e977eaa675f55b4534d49945378925b3294ffe0917b05c577d972513
-
Filesize
5KB
MD546f4981c34da019fd01a1687566756ce
SHA18cfc802371c31386f11ab73e576097e2f41b372d
SHA256c6d77b0053a7b2f3cbf5aeec17f32c33cbdc9fc2915064283aa0834fbb64eb2d
SHA512a58738fe64590a64295e927365caf0abbf49f6ba091eeafcbf92b50820c9071fa5256e14f6e6636b8b4f5c9496d51ebfdfaed12f56bfaa9fb495675bc0879d50
-
Filesize
5KB
MD5fa31d1f95be0746856f7dda9cff089c8
SHA12dcd8569d72875f99882851368e1a39fb557874f
SHA256f222f0242846214b873e1b2709578f90c4c8fa09c989868a158cda35be396ca2
SHA5129fe1616292551ab12e3f4a808e6ba382d27e877e438874efdcff01eeddfaf39c218b0c850305c5315182833c244f6881f866336427183e8ac46e828c9811ddd5
-
Filesize
24KB
MD55edab6d3ffbeee247ccb4423f929a323
SHA1a4ad201d149d59392a2a3163bd86ee900e20f3d9
SHA256460cddb95ea1d9bc8d95d295dd051b49a1436437a91ddec5f131235b2d516933
SHA512263fa99f03ea1ef381ca19f10fbe0362c1f9c129502dc6b730b076cafcf34b40a70ee8a0ee9446ec9c89c3a2d9855450609ec0f8cf9d0a1b2aebdd12be58d38c
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
9KB
MD512eb88a4292f1dd04d7ed0dc9959bb15
SHA162a59cb0163e848fcf7783be6b3660220fee0e99
SHA256086c5ba9171db57254c40e0113822b8a8d0e8654787ff2c69f1b20b425174b94
SHA51219f3bf24df24102aed9f52fd4df89ff17d7fad8c8afd5b857bc62ebe167ea415c2b704e45081bbbfc07976734cb519879ddd6dfd4fd4322dba03f96a759e9971
-
Filesize
12KB
MD5dc3a87032b34180c8d4e93e0a8d9578c
SHA1c67354757765660bdf8b427c722f3dfed67636e9
SHA256d0eb22350a921031b9254f1f8eba4128267307fbe0b4ced3de36320a69e6c28f
SHA512f4e164b28a9c0d56e7220e201cdf718baea60d9963f24b2c35c97dd1fad4d1f135cd8c76d46736590ced97b427baf14dbdf6055814c270b4c7a85615aa944e97
-
Filesize
908KB
MD56df5d27fb2eb8f8cd74b651ba76fa6e0
SHA13de500bea514f164edee7f6d015d4393efb49183
SHA2563757e34e4fd693bc68fb1b7dfcb7805bfcb382760285b0e109f10f14118b9fa8
SHA51206e0c9a326ce97e17e64d6a0bff6334e5b4d050435378ce4ff33a3c2e50e4e285262f408f677928d6f7cdd013a358e51b64c5d28cb4173cc035fa6ad2c06e94d