Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2023 20:02
Behavioral task
behavioral1
Sample
91e43c044fdcad13a25d772b91065f78ac7a809a57ace84a4606c4c3e92afaa2.pdf
Resource
win7-20230220-en
General
-
Target
91e43c044fdcad13a25d772b91065f78ac7a809a57ace84a4606c4c3e92afaa2.pdf
-
Size
102KB
-
MD5
323ee7e3d79671befe72fe6f79f0f6b3
-
SHA1
2442ca895275f9a4bda44c18273ad6b8d6815780
-
SHA256
91e43c044fdcad13a25d772b91065f78ac7a809a57ace84a4606c4c3e92afaa2
-
SHA512
c82c927a0eb4414acd827d071e0c4af3f0128e454e2fc40ecef68dcb36b0c129fd6a53925841ad30c2baad3b75a23d49e63526fd398dfb51c610b29e736792e9
-
SSDEEP
1536:0vxQOx1paEAUHpWKOUuH7v+B1tGRnr/spRre0pRI3dz+3WTzuS1/GJJ5zUpxc8+q:01J97O7v+B1tGRr/KRy3x+3z7H8AK
Malware Config
Extracted
bumblebee
21maca
108.62.141.20:443
104.168.140.145:443
51.68.145.171:443
108.62.118.170:443
192.119.72.133:443
23.108.57.201:443
Signatures
-
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 1824 Contract_02_21_Copy#32.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\24a2c2d7-9275-4b79-a65d-1a43883d566b.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20230521200258.pma setup.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 3804 AcroRd32.exe 3804 AcroRd32.exe 3804 AcroRd32.exe 3804 AcroRd32.exe 3804 AcroRd32.exe 3804 AcroRd32.exe 3804 AcroRd32.exe 3804 AcroRd32.exe 3804 AcroRd32.exe 3804 AcroRd32.exe 3804 AcroRd32.exe 3804 AcroRd32.exe 3804 AcroRd32.exe 3804 AcroRd32.exe 3804 AcroRd32.exe 3804 AcroRd32.exe 3804 AcroRd32.exe 3804 AcroRd32.exe 3804 AcroRd32.exe 3804 AcroRd32.exe 4252 msedge.exe 4252 msedge.exe 396 msedge.exe 396 msedge.exe 5356 identity_helper.exe 5356 identity_helper.exe 5420 msedge.exe 5420 msedge.exe 5412 msedge.exe 5412 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe -
Suspicious use of FindShellTrayWindow 19 IoCs
pid Process 3804 AcroRd32.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3804 AcroRd32.exe 3804 AcroRd32.exe 3804 AcroRd32.exe 3804 AcroRd32.exe 3804 AcroRd32.exe 3804 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3804 wrote to memory of 4344 3804 AcroRd32.exe 84 PID 3804 wrote to memory of 4344 3804 AcroRd32.exe 84 PID 3804 wrote to memory of 4344 3804 AcroRd32.exe 84 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 3436 4344 RdrCEF.exe 85 PID 4344 wrote to memory of 4028 4344 RdrCEF.exe 86 PID 4344 wrote to memory of 4028 4344 RdrCEF.exe 86 PID 4344 wrote to memory of 4028 4344 RdrCEF.exe 86 PID 4344 wrote to memory of 4028 4344 RdrCEF.exe 86 PID 4344 wrote to memory of 4028 4344 RdrCEF.exe 86 PID 4344 wrote to memory of 4028 4344 RdrCEF.exe 86 PID 4344 wrote to memory of 4028 4344 RdrCEF.exe 86 PID 4344 wrote to memory of 4028 4344 RdrCEF.exe 86 PID 4344 wrote to memory of 4028 4344 RdrCEF.exe 86 PID 4344 wrote to memory of 4028 4344 RdrCEF.exe 86 PID 4344 wrote to memory of 4028 4344 RdrCEF.exe 86 PID 4344 wrote to memory of 4028 4344 RdrCEF.exe 86 PID 4344 wrote to memory of 4028 4344 RdrCEF.exe 86 PID 4344 wrote to memory of 4028 4344 RdrCEF.exe 86 PID 4344 wrote to memory of 4028 4344 RdrCEF.exe 86 PID 4344 wrote to memory of 4028 4344 RdrCEF.exe 86 PID 4344 wrote to memory of 4028 4344 RdrCEF.exe 86 PID 4344 wrote to memory of 4028 4344 RdrCEF.exe 86 PID 4344 wrote to memory of 4028 4344 RdrCEF.exe 86 PID 4344 wrote to memory of 4028 4344 RdrCEF.exe 86
Processes
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\91e43c044fdcad13a25d772b91065f78ac7a809a57ace84a4606c4c3e92afaa2.pdf"1⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140432⤵
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=0CD1A3FDF82D90E32B374364B1152AC4 --mojo-platform-channel-handle=1732 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:23⤵PID:3436
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=EB2CB07F6FDBB14D288BFE7D314467FE --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=EB2CB07F6FDBB14D288BFE7D314467FE --renderer-client-id=2 --mojo-platform-channel-handle=1756 --allow-no-sandbox-job /prefetch:13⤵PID:4028
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=1119C0D37FF0CD3E5A28CE30A4C6C68B --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=1119C0D37FF0CD3E5A28CE30A4C6C68B --renderer-client-id=4 --mojo-platform-channel-handle=2304 --allow-no-sandbox-job /prefetch:13⤵PID:4932
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=23A98476EE5D72822913DE6E726B4F59 --mojo-platform-channel-handle=2340 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:23⤵PID:4816
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=7FB01EC3E29AAF43CA718629BA5266BE --mojo-platform-channel-handle=2564 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:23⤵PID:4656
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=A640C9602B211FFED3C9C3CAE569E51D --mojo-platform-channel-handle=2328 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:23⤵PID:1700
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://firebasestorage.googleapis.com/v0/b/tonal-depth-377622.appspot.com/o/cQtCXoljqM%2FContract_02_21_Copy%2332.zip?alt=media&token=0af57743-0613-4fa8-90c9-fd5045f227bc2⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:396 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc5e8846f8,0x7ffc5e884708,0x7ffc5e8847183⤵PID:3448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,7623840473236005916,7756384080146402574,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:4252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,7623840473236005916,7756384080146402574,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:23⤵PID:4804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2156,7623840473236005916,7756384080146402574,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2916 /prefetch:83⤵PID:2336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7623840473236005916,7756384080146402574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3844 /prefetch:13⤵PID:4348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7623840473236005916,7756384080146402574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3852 /prefetch:13⤵PID:4532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7623840473236005916,7756384080146402574,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:13⤵PID:1524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,7623840473236005916,7756384080146402574,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5416 /prefetch:83⤵PID:1220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings3⤵
- Drops file in Program Files directory
PID:2628 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff779c95460,0x7ff779c95470,0x7ff779c954804⤵PID:4844
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,7623840473236005916,7756384080146402574,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5416 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7623840473236005916,7756384080146402574,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:13⤵PID:5380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2156,7623840473236005916,7756384080146402574,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5468 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2156,7623840473236005916,7756384080146402574,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3356 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7623840473236005916,7756384080146402574,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5484 /prefetch:13⤵PID:5404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2156,7623840473236005916,7756384080146402574,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5536 /prefetch:83⤵PID:5396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7623840473236005916,7756384080146402574,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5760 /prefetch:13⤵PID:5388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7623840473236005916,7756384080146402574,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6556 /prefetch:13⤵PID:5776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7623840473236005916,7756384080146402574,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6544 /prefetch:13⤵PID:5768
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://firebasestorage.googleapis.com/v0/b/tonal-depth-377622.appspot.com/o/cQtCXoljqM%2FContract_02_21_Copy%2332.zip?alt=media&token=0af57743-0613-4fa8-90c9-fd5045f227bc2⤵PID:4672
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc5e8846f8,0x7ffc5e884708,0x7ffc5e8847183⤵PID:4428
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2636
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1260
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Contract_02_21_Copy#32.zip\Contract_02_21_Copy#32.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_Contract_02_21_Copy#32.zip\Contract_02_21_Copy#32.exe"1⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
PID:1824
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
64KB
MD5cb04a51dec9edc9859fc4fa819675dba
SHA142f0118111bb3f7f09cea103255c99a7d66ada55
SHA256b5769373097e760c5e0c2979268becb4f8c4d19fc8f548afde2ab82cd1e5be81
SHA512b7fdec6b0acbadfeacf26db3622c6b7f6cedc75e76dd0a2fd76e1e7e3a36b13a1e85822ef1760d0030a3a4c5f23958d60c7b7ac4960d342e1a49d67553975632
-
Filesize
152B
MD5462f3c1360a4b5e319363930bc4806f6
SHA19ba5e43d833c284b89519423f6b6dab5a859a8d0
SHA256fec64069c72a8d223ed89a816501b3950f5e4f5dd88f289a923c5f961d259f85
SHA5125584ef75dfb8a1907c071a194fa78f56d10d1555948dffb8afcacaaa2645fd9d842a923437d0e94fad1d1919dcef5b25bf065863405c8d2a28216df27c87a417
-
Filesize
152B
MD5d2642245b1e4572ba7d7cd13a0675bb8
SHA196456510884685146d3fa2e19202fd2035d64833
SHA2563763676934b31fe2e3078256adb25b01fdf899db6616b6b41dff3062b68e20a1
SHA51299e35f5eefc1e654ecfcf0493ccc02475ca679d3527293f35c3adea66879e21575ab037bec77775915ec42ac53e30416c3928bc3c57910ce02f3addd880392e9
-
Filesize
152B
MD5d2642245b1e4572ba7d7cd13a0675bb8
SHA196456510884685146d3fa2e19202fd2035d64833
SHA2563763676934b31fe2e3078256adb25b01fdf899db6616b6b41dff3062b68e20a1
SHA51299e35f5eefc1e654ecfcf0493ccc02475ca679d3527293f35c3adea66879e21575ab037bec77775915ec42ac53e30416c3928bc3c57910ce02f3addd880392e9
-
Filesize
152B
MD50ebdfd204bfa7395686d728e84ecb605
SHA14380bb0feb0f376cdbe165e12ee69c880d754d9e
SHA256f62dca12f8f3b0efc0313b7cb38528bc8b0a34bf100df1650e83ebd446af7f50
SHA5125c58c8957294ed3660973554da77edae58fa2175dc482fdeed02158bbbac5b3d92315dad7aa2f304bb6daff032a788e2815911fe325cf67e89000ab815a4f79e
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
2KB
MD55d9ca3211dfef96cec56b218d861d2a2
SHA1c934b41d3b64ac9177a46ee182073570dbb5c6f9
SHA2562239f52346080d28fb007ad23b60a5d638c519731dbdac8158a647f4a6ec4fcb
SHA5127a2ae415d178a928150221465557e19f347c508655b32d278e9b8b53d48eaa2f5617d0765f79836f99a572e66e26089ae9ae725ee30aab1b2a656bfa4c5d5b4a
-
Filesize
409B
MD5783b4f55054fadca0654c3c937d69857
SHA1815b78acbcd14ab640551e66b6945521deb846e3
SHA25652bbe7e8a5bfa53561d8b34ca8383d31720d423ccf39d32b61825d985e232482
SHA512b7b4b6877305767928a2ba64dbfb9e39cb40f99761bb44ef7c96998eadbf46797cedb4c154ffe6fe55e8d6acd5b6f7a38e06ffa770f2a4d0e626ebd56a2608b7
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
4KB
MD57abf4beb70afd7dd48f8ef93a15a9472
SHA1aa7508f72686cb9b9939f3947e198123b7983370
SHA256ac6fd45b6b957b2b0b3805608259e3b539958e85f9f52af1ef15e829690aede3
SHA5120785c37ee9fbb38a98856904dd746b33887f3854e90e49d4130c1fd98b10c5ec5798cec7bcb51a11ff6f0aa6e9700389ea15554ecf1b7c322456355847e050b8
-
Filesize
5KB
MD5a4355212134d31e229baa6779489e511
SHA12c9b0dee5dde9f385e34f748f7451b6744353853
SHA256ffbf58d5937e458199c103a27bcea4d824bf37df2ff63b0d9638156191ea6ff2
SHA512552340257d2324ad07520471bdf9e030220d12947e198b2c08bb6e695010691196678bf91293f510a9117e428c41b50b0d8b28e8cf9e914fbecc187c841d5171
-
Filesize
5KB
MD56b6c4572d126fd9fc2af4f9241012683
SHA1ed56c449a9dec60c88ead9590d905845ce84da0b
SHA2569ef2d45ea5c400685875dc814935f47b1949bdc0651bbe7019b21e7ae953e14d
SHA51284816548a583657ce110633b6518f432f03e81aa250a7cf47713c8a1362e9157bd9510e238a7374e4471d6a7a4a75afd671cb8ce5d1991ef9f4b7456d20158f1
-
Filesize
24KB
MD5130644a5f79b27202a13879460f2c31a
SHA129e213847a017531e849139c7449bce6b39cb2fa
SHA2561306a93179e1eaf354d9daa6043ae8ffb37b76a1d1396e7b8df671485582bcd1
SHA512fbc8606bf988cf0a6dea28c16d4394c9b1e47f6b68256132b5c85caf1ec7b516c0e3d33034db275adf267d5a84af2854f50bd38a9ed5e86eb392144c63252e01
-
Filesize
24KB
MD569b72d0a4a2f9cbec95b3201ca02ae2f
SHA1fcc44ae63c9b0280a10408551a41843f8de72b21
SHA256996c85ab362c1d17a2a6992e03fdc8a0c0372f81f8fad93970823519973c7b9c
SHA51208d70d28f1e8d9e539a2c0fbac667a8447ea85ea7b08679139abbbbb1b6250d944468b128ed6b386782f41ca03020e3a82491acb1fe101b09635d606b1a298be
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
13KB
MD55677a30c46755a66fa509c7c2dba88d3
SHA163557ee448cf368bae2937757119617b77e37c0b
SHA256b23d901730c656874df62b21d5437f6375e3c4e779b57464ac77ddca9fe46012
SHA5127fa4b0773d562b084bd19383d50a42640a00fba2d0c49c9699a723985f8d06eedb426bd6a23f76fa4e02afb0a02f2b1cff95a2275dcedb208f3fff15808b195d
-
Filesize
10KB
MD5f55c6e7727fa0e5b62700164e3f74b4f
SHA1b43127903d8441e787bfb9bda2c28755a46d31b9
SHA2568015b936ae70553e67cedc63754de468ed657c9bdb8410fc54f67fbe0f95c320
SHA512a54e680b29e611e85ed64aabb29bb2546aec61bd7914575fd6bb8321151f825b7eacdf79bd1cf2134d9d20b88870d4a1562c6ab9c382f8e2840570b8fba8b6ee
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD57af3b425b557e5e41dde57596e93fbee
SHA1db9777e3c0d331e57b7ec0b188b9110d6a7d93f0
SHA256c8df7294b89332412e8d35400015299535fadf0bdfc962cb32c9b388b9024b64
SHA512d127a85384cedca76296ed9b083ff693157fad21912b46a299885f9f702b397ffa7d6c959e934ec76cdeb1219dbbe2cfba911fe5f9e188b9644e9075da5c466e
-
Filesize
908KB
MD5dbc9ce12c0a0a7ec17c70c63161155d0
SHA1e58ab881e38a988d7c997a29bd0c1fb4ddd1ccb6
SHA256e0ad94230528acf966cab6ad797aa2839eca2c783889edb79a76bf5df01d0e1a
SHA51226821d36478ba627a5a58545fa52c7f20fe7bbd31fce1ad06a5cd405003ccb7c9c0454e456768a564089c7f2a666a47f9e62e0377af4b82f3f13c83ad8c7d07e