Analysis
-
max time kernel
524s -
max time network
527s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
16/04/2023, 16:43
Static task
static1
Behavioral task
behavioral1
Sample
Cheat Engine.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Cheat Engine.exe
Resource
win10v2004-20230220-en
General
-
Target
Cheat Engine.exe
-
Size
389KB
-
MD5
f921416197c2ae407d53ba5712c3930a
-
SHA1
6a7daa7372e93c48758b9752c8a5a673b525632b
-
SHA256
e31b233ddf070798cc0381cc6285f6f79ea0c17b99737f7547618dcfd36cdc0e
-
SHA512
0139efb76c2107d0497be9910836d7c19329e4399aa8d46bbe17ae63d56ab73004c51b650ce38d79681c22c2d1b77078a7d7185431882baf3e7bef473ac95dce
-
SSDEEP
12288:G0N02KsbnIU70vYrRHAjC0Y0glwgugEnoSE5jq:U2tIUYArRv0Y0glwgugEnoSE5jq
Malware Config
Signatures
-
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\ef700922-cce1-4ab6-9ceb-6a60765cb437.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20230416184546.pma setup.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2908 5052 WerFault.exe 89 -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4792 msedge.exe 4792 msedge.exe 3188 msedge.exe 3188 msedge.exe 4008 identity_helper.exe 4008 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
pid Process 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 720 firefox.exe Token: SeDebugPrivilege 720 firefox.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 720 firefox.exe 720 firefox.exe 720 firefox.exe 720 firefox.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe 3188 msedge.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 720 firefox.exe 720 firefox.exe 720 firefox.exe -
Suspicious use of SetWindowsHookEx 16 IoCs
pid Process 720 firefox.exe 720 firefox.exe 720 firefox.exe 720 firefox.exe 720 firefox.exe 720 firefox.exe 720 firefox.exe 720 firefox.exe 720 firefox.exe 720 firefox.exe 720 firefox.exe 720 firefox.exe 720 firefox.exe 720 firefox.exe 720 firefox.exe 720 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 336 wrote to memory of 720 336 firefox.exe 100 PID 336 wrote to memory of 720 336 firefox.exe 100 PID 336 wrote to memory of 720 336 firefox.exe 100 PID 336 wrote to memory of 720 336 firefox.exe 100 PID 336 wrote to memory of 720 336 firefox.exe 100 PID 336 wrote to memory of 720 336 firefox.exe 100 PID 336 wrote to memory of 720 336 firefox.exe 100 PID 336 wrote to memory of 720 336 firefox.exe 100 PID 336 wrote to memory of 720 336 firefox.exe 100 PID 336 wrote to memory of 720 336 firefox.exe 100 PID 336 wrote to memory of 720 336 firefox.exe 100 PID 720 wrote to memory of 4288 720 firefox.exe 101 PID 720 wrote to memory of 4288 720 firefox.exe 101 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 3732 720 firefox.exe 102 PID 720 wrote to memory of 1464 720 firefox.exe 103 PID 720 wrote to memory of 1464 720 firefox.exe 103 PID 720 wrote to memory of 1464 720 firefox.exe 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Cheat Engine.exe"C:\Users\Admin\AppData\Local\Temp\Cheat Engine.exe"1⤵PID:2316
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 508 -p 5052 -ip 50521⤵PID:2844
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 5052 -s 24881⤵
- Program crash
PID:2908
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:336 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="720.0.641935424\607386996" -parentBuildID 20221007134813 -prefsHandle 1840 -prefMapHandle 1832 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9b71d9b5-55f6-48ad-85b7-74582baeff5f} 720 "\\.\pipe\gecko-crash-server-pipe.720" 1936 1f5f9d7f858 gpu3⤵PID:4288
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="720.1.1980025144\741077165" -parentBuildID 20221007134813 -prefsHandle 2304 -prefMapHandle 2300 -prefsLen 20926 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b59d8bdc-9b67-4186-bc4d-6b4725edb7f2} 720 "\\.\pipe\gecko-crash-server-pipe.720" 2316 1f5ebc72258 socket3⤵
- Checks processor information in registry
PID:3732
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="720.2.964125004\207186373" -childID 1 -isForBrowser -prefsHandle 3016 -prefMapHandle 3172 -prefsLen 21074 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3b2a2332-ef7a-4257-afdd-143612bec836} 720 "\\.\pipe\gecko-crash-server-pipe.720" 2972 1f5fc8e7958 tab3⤵PID:1464
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="720.3.441868277\682878056" -childID 2 -isForBrowser -prefsHandle 1216 -prefMapHandle 2472 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c9dc2a4b-e51f-4d7b-b9ba-91ba9a8fab39} 720 "\\.\pipe\gecko-crash-server-pipe.720" 2468 1f5fb016258 tab3⤵PID:2872
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="720.4.141163053\656365135" -childID 3 -isForBrowser -prefsHandle 4168 -prefMapHandle 4164 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2dc39b6e-3b46-4356-aeab-77e5dbbd7bd9} 720 "\\.\pipe\gecko-crash-server-pipe.720" 4176 1f5ebc5cd58 tab3⤵PID:2108
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="720.5.2064254446\2108687779" -childID 4 -isForBrowser -prefsHandle 5040 -prefMapHandle 5036 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0fb0677d-3606-4f20-a5b1-da60af85cdb3} 720 "\\.\pipe\gecko-crash-server-pipe.720" 5048 1f5ebc62b58 tab3⤵PID:4644
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="720.7.1145449164\557558213" -childID 6 -isForBrowser -prefsHandle 5248 -prefMapHandle 5252 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {050dfd6e-0fef-480a-9406-3f1c9a407b9a} 720 "\\.\pipe\gecko-crash-server-pipe.720" 5240 1f5fedaab58 tab3⤵PID:3168
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="720.6.2027915872\59766452" -childID 5 -isForBrowser -prefsHandle 4688 -prefMapHandle 4680 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3f7d4fb3-44ea-419e-b8d7-b199f6b57fb9} 720 "\\.\pipe\gecko-crash-server-pipe.720" 4704 1f5feda7258 tab3⤵PID:4092
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="720.8.518699957\1668644508" -childID 7 -isForBrowser -prefsHandle 6124 -prefMapHandle 6120 -prefsLen 26904 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9cea7b15-c9ee-4703-9ee3-f76a56e8bab0} 720 "\\.\pipe\gecko-crash-server-pipe.720" 6136 1f5fed12d58 tab3⤵PID:4688
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="720.9.1879195258\1412671316" -childID 8 -isForBrowser -prefsHandle 2756 -prefMapHandle 4516 -prefsLen 27000 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4d0ddf58-8458-4dd9-9f0e-00e991d7f5e9} 720 "\\.\pipe\gecko-crash-server-pipe.720" 3188 1f5ebc5df58 tab3⤵PID:4936
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="720.10.1744444258\1758047488" -childID 9 -isForBrowser -prefsHandle 5452 -prefMapHandle 5508 -prefsLen 27265 -prefMapSize 232675 -jsInitHandle 1492 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ea741a9-6f8d-4423-b42e-6c822db9b0a8} 720 "\\.\pipe\gecko-crash-server-pipe.720" 4968 1f5fca50e58 tab3⤵PID:3252
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:3188 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffcb32646f8,0x7ffcb3264708,0x7ffcb32647182⤵PID:4340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,10343363894098220693,10879134086356961636,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2208 /prefetch:22⤵PID:2844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,10343363894098220693,10879134086356961636,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2156,10343363894098220693,10879134086356961636,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3016 /prefetch:82⤵PID:5072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,10343363894098220693,10879134086356961636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3620 /prefetch:12⤵PID:3488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,10343363894098220693,10879134086356961636,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3712 /prefetch:12⤵PID:4936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,10343363894098220693,10879134086356961636,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5252 /prefetch:12⤵PID:664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,10343363894098220693,10879134086356961636,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2084 /prefetch:12⤵PID:1512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,10343363894098220693,10879134086356961636,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3740 /prefetch:82⤵PID:1152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:8 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff62f8f5460,0x7ff62f8f5470,0x7ff62f8f54803⤵PID:5096
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,10343363894098220693,10879134086356961636,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3740 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,10343363894098220693,10879134086356961636,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:12⤵PID:4108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,10343363894098220693,10879134086356961636,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5196 /prefetch:12⤵PID:3212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,10343363894098220693,10879134086356961636,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5324 /prefetch:12⤵PID:4648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,10343363894098220693,10879134086356961636,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5160 /prefetch:12⤵PID:3940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,10343363894098220693,10879134086356961636,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2088 /prefetch:12⤵PID:4352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,10343363894098220693,10879134086356961636,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:12⤵PID:4436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,10343363894098220693,10879134086356961636,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4900 /prefetch:12⤵PID:1496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,10343363894098220693,10879134086356961636,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:12⤵PID:1956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,10343363894098220693,10879134086356961636,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4904 /prefetch:12⤵PID:4644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,10343363894098220693,10879134086356961636,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6052 /prefetch:12⤵PID:2656
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5cd4f5fe0fc0ab6b6df866b9bfb9dd762
SHA1a6aaed363cd5a7b6910e9b3296c0093b0ac94759
SHA2563b803b53dbd3d592848fc66e5715f39f6bc02cbc95fb2452cd5822d98c6b8f81
SHA5127072630ec28cf6a8d5b072555234b5150c1e952138e5cdc29435a6242fda4b4217b81fb57acae927d2b908fa06f36414cb3fab35110d63107141263e3bba9676
-
Filesize
152B
MD51d40312629d09d2420e992fdb8a78c1c
SHA1903950d5ba9d64ec21c9f51264272ca8dfae9540
SHA2561e7c6aa575c3ec46cd1fdf6df51063113d277012ed28f5f6b37aea95cd3a64ac
SHA512a7073247ae95e451ed32ceeae91c6638192c15eaad718875c1272eff51c0564016d9f84690543f27df509a7d579de329d101fbf82fed7cbeb27af57393de24ac
-
Filesize
264KB
MD527458b95857d2115a135d776582b5ebd
SHA1bc44dfb07a0ec7824b5ecb3bd912d2fc6a6bd32d
SHA25649b2034def08154de06ded820047d0b3e22cccb86e3514b2615f6daafb1c2463
SHA512dc594ac18ea07d9932cb477e66ae78e0cf8d86edcfc6abc434181d653f0288fd5d78676773dbe0da77cf5fe97f7d22e68d56ebee15a0272485e5158c0b68648b
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
2KB
MD5574f3c022b09772d93cb47c53cdea835
SHA1185d93e3bc9db0f9936d4bad8cf3bfd9bf58375a
SHA256498d844b9cb8151d6d83494ce13f71293bf2c4898b65fc2ef8d920bd72f45387
SHA5121cf6f25ba97aa26ad32d7b716368acb15bb265602d453a40ab5b7c963a4740a50a2a0e6003758c0d98ffab1f42814510d431b4202eb7efb7f4e12071915acbda
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
4KB
MD5308f021e7a9800a792858fc372a938bb
SHA1480f5b27dfb6bcd3ca9fa32a44cacf78bea143dc
SHA256c3ea818b6beb2139b5b299faddd286a1ab6fccfa0c0ec82a356ed9edc20e30ea
SHA512a634d3208d74c4468087d480a8db7a6f128649d1a646fcbf404af97f2f4643e63c420da34c91c7244ffd20e784763d91f96e3a0f8e604ff9e0b3e0b0f9f49a02
-
Filesize
5KB
MD50fda2646082b8325f127befe02f57ab4
SHA110bb7322f34df9b21b64718c86ed6b6bedb016cd
SHA25640fe286d5212176749738dc08a6c78ad18cae78c0d8d9905ad3e2ea1240400b0
SHA51253747f122d94ca495f210394ee8640ccdf09cfb3773478adb5e549b535ce141b8c196e1141bec8105daf8f35ea3efca71c6bd6f32678079db5215398c099ca99
-
Filesize
5KB
MD53e8dd3e2923a0e6fcacc55d83359cc4a
SHA1984002fd359b408894eba13a9a733d746cfc152a
SHA2564f05cf297658a12a80fc3f2c2165ad100020e6fac991b6802032e5d3d348c883
SHA51219c755b82f0b27de5e6931310aaf71c539dd5982700113d3d7c3c756b82f369fe03621b3a39ce065d4faf1dea65f44bcca793d0ade53e803a6817e9aae83bce0
-
Filesize
6KB
MD5098f15416209df9740171cfdb7d0de58
SHA1ba9a7f2078a1c0c64fbf4bddbc8f21b250c751ee
SHA2565c64dd9fee1ff839a1d4ce8afe5d3361d107adf5d7e0b2cf0d940b5840758465
SHA512474601a79c31e8484b8cc23f98099ed2fe29d9a93ab4ed72c836583aa3ab70f126d8e812d3f014eb11d75e6961925c57f0fd69ae367e57e25b6742230b322cb2
-
Filesize
24KB
MD51463bf2a54e759c40d9ad64228bf7bec
SHA12286d0ac3cfa9f9ca6c0df60699af7c49008a41f
SHA2569b4fd2eea856352d8fff054b51ea5d6141a540ca253a2e4dc28839bc92cbf4df
SHA51233e0c223b45acac2622790dda4b59a98344a89094c41ffdb2531d7f1c0db86a0ea4f1885fea7c696816aa4ceab46de6837cc081cd8e63e3419d9fcb8c5a0eb66
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
4KB
MD599071a15c409740f0c5033e8cb3d2e28
SHA16a2f47c32305a104def195f34cfe7fef9e4da3bb
SHA2567046abe88b93312b45e46620b3daa10fe5c5a1b7cf953f35066a1c11d1e103c6
SHA512bba448af1f96b79a9f878d7e34194d1d929f28cbc8a8f6c4bf44df678d495c8e7274c618a16819b3d139ec26b397631cc198d3944077ffcaa97db6b6b5d597b9
-
Filesize
4KB
MD5b13190c7189c83f026e80d63506ddaa3
SHA16f45137d3f029175c3de4440b5f49f7bfc6d10db
SHA2567398806dad7ad81f260bb95343120d274636eb7f9891094944f247e361d3fab3
SHA5121357875386a30e982c30238a9e758961bc70ac4a7e62f8b3f24bba16fc9dd3ad8190d8bc504b7631e1622f4743d8ec22ab0374e3316ffe03d063c3d93bd86981
-
Filesize
3KB
MD5594af6d8c6a954dbddd51f8b43449955
SHA11eea20394bf00127e3559a774b0b3b73a43c48e3
SHA2564ee23e2e825baa6a57892baf70ebade9caea028eaa7c801266589a5f4dd97973
SHA5122e3d96e69ce004413ac0064b4b5b0da7551bee17ff3829105367005eb0b2403b4d4f149614a640a41a1df9e0ad78d1a9b69700957b8d2e259ca9fb48bcca6160
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3o4pebi0.default-release\activity-stream.discovery_stream.json.tmp
Filesize151KB
MD5ac97a0eafd0eb93528e1772f4909c611
SHA14d7265c2c6205bcd1c9a3101fcc5a5e8a878e592
SHA256c91b594d0b0ac86d939fb36797df9cec81f1d514fd11834166f67b673491c371
SHA51204fcf1f2f686be182b076bf4f03cfc8b6e2ada12702e69501dde8f5eef99fee525f699674076991cbcc65a55233bee23729444aff3b341d2fb4f9c6249cf8641
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD533b2a18b4e48beed6f9f8f16d2e8943f
SHA12cc29c963779097caa0792d8ea993729c2b32d72
SHA25600532874280dcf1ee5b3351cb21b7772bcf32d7ecdb44d857ec6a1c7721d30d0
SHA51258d20cd5a879adcc4198c2e003c8596b8dacb360f195bc2a21331e10b5fb1803474ed9bfafaf76ba4ce85f6504703cd80c231117208acdb571c531216828fd5c
-
Filesize
6KB
MD59cb664f94729a48d37a2e685305ff8d0
SHA1fd7dca331da550b315d4172331ac190e39616793
SHA2568e4cf6e86c020b500c44dc3998a4c3a12f5a5e2519ebb830745e5330932cde23
SHA512b2c77c5aa28faf35566582a8042394ccbd6b64835cff8a6e2362f0d85755cd010ce8d045018af7d3d80055ee1cd96b2c89f5393fa391326a569a88e574019688
-
Filesize
6KB
MD5a9f2e73ca7ed94cf8c6fa50cf90ed10a
SHA1b75a2179810a9332806f27985f75b0dbecee6e5b
SHA256f3884636a5a5083c4e2108f4cea87157aa86dc0ad2caf02991ae2d97448ef1fd
SHA51277d8da7792667f39da392c734b88e206eeaa729728c36cf9bd3ae56e06761c0356622224e12f10e49456ff585116227db6057c2fb7ebe93b9b9cdb95fd5d2648
-
Filesize
7KB
MD52f90afc0755915126c274724e67a2c47
SHA194e430bfee59ef5e19205ba0aa6d6bcc728e4f0f
SHA256f1c34109e9d067b06f51e308d0f0ff2ae01e90d5238f959d103ac36128690ec8
SHA51288f20cf18c54fc668e36c7cda0c0f16068896d30bfa5610af130a844de8ff45ad22c7cb120601663d67e7adc337628e23925e2df3feb53d11db541cbeb52fe29
-
Filesize
6KB
MD51984b45f201f1fd79d2154406648433b
SHA142f082dc6d4d43333688690bf4dfa7c7f8b618ab
SHA256000a408519010d12b94281710f9a987f822093a1efb5293bbb50ca2e4a6a9df9
SHA512e73a00cc8994d4023168e93ff5f5b6e6b13ffeb740872b64f565787cbb57e49e64eb03e4de1d8068a6f303f0615749fb27cb47bdbc4cef3fef1290bd3a3a17cc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\sessionCheckpoints.json.tmp
Filesize212B
MD529ce37dc02c78bbe2e5284d350fae004
SHA1bab97d5908ea6592aef6b46cee1ded6f34693fa2
SHA2561bfee61e2f346959c53aa41add4b02d2b05c86c9f19ffefe1018f4a964bf4693
SHA51253a9eb746e193c088210d8eaa6218d988f3a67ee4cb21844d682ff0178db040932404f5ce2f3cf8b4576313ba0ec33c04ca288c3412bfa5df7dd8230cc2068bb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5287dd967a3b5306b262c2f6a5e1e13fd
SHA119ad4b2680af6a34bc7d59a14b648eb2e8463960
SHA2569c36ca395d725278383704384501b990b97b790f848a9997cd3f2d439d730565
SHA512c8bf2b1cd8bf29258e7e7df8451a09b78a010e445a1d077a6a5fa11c90ff6671bdc802ff9ae1585d6d37b9394585d9c15408ecf23788de3dfca82328bddc8427
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD55c0d2ccd19a7b2b00e3916d41a8cd72f
SHA1d09b5c972a8493f0565fa5a96b81534ebd5c9765
SHA256a3f3520b94604fc8d1a77357c5e965d11fb173db620815441e119fd0ab63e7bd
SHA512f8bff0f4d8b2c5f173cec6989ad59bd4de1127ec357c1bd8c59da5e8b95a6d62d226697f9c4c7e28c414b0f26fab3c3a4fe570476c02c439efb9444e99e2f47e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\sessionstore.jsonlz4
Filesize1KB
MD568c240767f2318995a1ce2d6b493864a
SHA18edaea3f99c364a10d290c16544b243cd8d84d58
SHA2566fe758cc1620dd364e15928fd1e0dbdc4ad8968233d06eee1b09f6a5961ea4ea
SHA5123607930722331edfbb698375227a519ef4cd4c8af482544a3d75c6bb989734245d81887d2665eced2a77ea4736051646990f844270cb9325ee4be33602c53326
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\weave\toFetch\tabs.json.tmp
Filesize10B
MD5f20674a0751f58bbd67ada26a34ad922
SHA172a8da9e69d207c3b03adcd315cab704d55d5d5f
SHA2568f05bafd61f29998ca102b333f853628502d4e45d53cff41148d6dd15f011792
SHA5122bce112a766304daa2725740622d2afb6fe2221b242e4cb0276a8665d631109fbd498a57ca43f9ca67b14e52402abe900f5bac9502eac819a6617d133c1ba6a3