Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2023 11:03
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://security.microsoft.com/mtp-investigation/urn:UrlVerdictChangeInvestig:97cd25bd23bad67103591a55ca0cd267
Resource
win10v2004-20230220-en
General
-
Target
https://security.microsoft.com/mtp-investigation/urn:UrlVerdictChangeInvestig:97cd25bd23bad67103591a55ca0cd267
Malware Config
Signatures
-
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\bcc254bd-6f4c-472a-a1b5-93c9fd3d4a01.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20230525130407.pma setup.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4964 powershell.exe 4964 powershell.exe 4248 msedge.exe 4248 msedge.exe 1092 msedge.exe 1092 msedge.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 5232 identity_helper.exe 5232 identity_helper.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4492 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4964 powershell.exe Token: SeDebugPrivilege 4492 taskmgr.exe Token: SeSystemProfilePrivilege 4492 taskmgr.exe Token: SeCreateGlobalPrivilege 4492 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1092 msedge.exe 1092 msedge.exe 1092 msedge.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe 4492 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1092 wrote to memory of 636 1092 msedge.exe 84 PID 1092 wrote to memory of 636 1092 msedge.exe 84 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 1736 1092 msedge.exe 87 PID 1092 wrote to memory of 4248 1092 msedge.exe 88 PID 1092 wrote to memory of 4248 1092 msedge.exe 88 PID 1092 wrote to memory of 2028 1092 msedge.exe 91 PID 1092 wrote to memory of 2028 1092 msedge.exe 91 PID 1092 wrote to memory of 2028 1092 msedge.exe 91 PID 1092 wrote to memory of 2028 1092 msedge.exe 91 PID 1092 wrote to memory of 2028 1092 msedge.exe 91 PID 1092 wrote to memory of 2028 1092 msedge.exe 91 PID 1092 wrote to memory of 2028 1092 msedge.exe 91 PID 1092 wrote to memory of 2028 1092 msedge.exe 91 PID 1092 wrote to memory of 2028 1092 msedge.exe 91 PID 1092 wrote to memory of 2028 1092 msedge.exe 91 PID 1092 wrote to memory of 2028 1092 msedge.exe 91 PID 1092 wrote to memory of 2028 1092 msedge.exe 91 PID 1092 wrote to memory of 2028 1092 msedge.exe 91 PID 1092 wrote to memory of 2028 1092 msedge.exe 91 PID 1092 wrote to memory of 2028 1092 msedge.exe 91 PID 1092 wrote to memory of 2028 1092 msedge.exe 91 PID 1092 wrote to memory of 2028 1092 msedge.exe 91 PID 1092 wrote to memory of 2028 1092 msedge.exe 91 PID 1092 wrote to memory of 2028 1092 msedge.exe 91 PID 1092 wrote to memory of 2028 1092 msedge.exe 91
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell start shell:Appsfolder\Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge https://security.microsoft.com/mtp-investigation/urn:UrlVerdictChangeInvestig:97cd25bd23bad67103591a55ca0cd2671⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-redirect=Windows.Launch https://security.microsoft.com/mtp-investigation/urn:UrlVerdictChangeInvestig:97cd25bd23bad67103591a55ca0cd2671⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff9318746f8,0x7ff931874708,0x7ff9318747182⤵PID:636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,11624754724337708628,5586167973420264725,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:22⤵PID:1736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,11624754724337708628,5586167973420264725,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2444 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,11624754724337708628,5586167973420264725,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2740 /prefetch:82⤵PID:2028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11624754724337708628,5586167973420264725,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:12⤵PID:1424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11624754724337708628,5586167973420264725,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:12⤵PID:388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11624754724337708628,5586167973420264725,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4296 /prefetch:12⤵PID:4940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,11624754724337708628,5586167973420264725,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5560 /prefetch:82⤵PID:1164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:5096 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x258,0x25c,0x260,0x234,0x264,0x7ff68eb15460,0x7ff68eb15470,0x7ff68eb154803⤵PID:2132
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,11624754724337708628,5586167973420264725,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5560 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11624754724337708628,5586167973420264725,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5292 /prefetch:12⤵PID:5832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11624754724337708628,5586167973420264725,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:12⤵PID:5840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11624754724337708628,5586167973420264725,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:12⤵PID:5996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11624754724337708628,5586167973420264725,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5904 /prefetch:12⤵PID:6004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2128,11624754724337708628,5586167973420264725,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5100 /prefetch:82⤵PID:3712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,11624754724337708628,5586167973420264725,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3808 /prefetch:22⤵PID:5964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11624754724337708628,5586167973420264725,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5096 /prefetch:12⤵PID:4648
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4368
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /61⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4492
-
C:\Windows\system32\notepad.exe"C:\Windows\system32\notepad.exe"1⤵PID:6016
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD578c7656527762ed2977adf983a6f4766
SHA121a66d2eefcb059371f4972694057e4b1f827ce6
SHA256e1000099751602ae1adcec6f1c74e1d65f472936817b45239dfed4b043984296
SHA5120a8e58ae95163b3cdf8e81b5085887761e73cb7c836a1a6a972e837fb3df69b2ac70cfd6311d06d40656344ec35eb48e512f007561480f0345486ac2b329be0b
-
Filesize
152B
MD5099b4ba2787e99b696fc61528100f83f
SHA106e1f8b7391e1d548e49a1022f6ce6e7aa61f292
SHA256cdb1db488e260ed750edfe1c145850b57ee8ab819d75237a167e673116a33ee8
SHA5124309375e10785564ceb03e0127ced414e366a5b833f16a60d796471d871b479e4c044db5268902d9dfd14715ca577cb26042bab8f7b0f31fe8abf33947feb9d1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\78574a0d-b9cc-4899-b5ff-9cdcee82b926.tmp
Filesize70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\9972d589-a3bc-4d7e-b1c8-e47ed8160dc8.tmp
Filesize538B
MD53fbfc8dbfd083d9b543db3a308a2c29b
SHA19160ec5e893799c8473e298d654ecbf4c2c9e5e5
SHA25659f74dcdf097a7b8d8299db73dafaeebf48f288f257d32da93a983cbe5a4c782
SHA512481f94a62019bc12eacbf3a9e3134c7075c00decb270efbe070f89d5d3374c81c0cbcde68cbc51e7407f4b5504dcfba4c480bbfe96e4e1243bc09b4ceca68733
-
Filesize
19KB
MD59b2d198616db6bb2a75198d2ddc4fa5a
SHA1c711151621dc2d702596576e6e5d200cd0cbb7a8
SHA2566b429d70aefa1b20f85df62677373839c98d16d6c347c8cf0c27392e6e69c535
SHA5127400602c7c820c4848f7f23d751328e6935c9fbacab9cb067e81f6d16ec9d503c98ea7a932e4be0ccac502bf8c40496fcc6f000fdbd7000314479447922f2ee9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize120B
MD582f3de7eaa603c7b7804d6d3f223c297
SHA14e0a9101c702d0c6b90804e5823f509ad439586d
SHA256cab9d5957230a2d59bcccac8a4a33c7678ef48056574cab03b068a80ef779501
SHA512727b3a299e77507b27f5f8984844a99c45f93aabead0de2676fa3a97d5edb82680e4be63c4b3f40f05481dc3463b00aa8518fa0505bf081242133681fdd51cb7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5700ac.TMP
Filesize48B
MD578be959f6438505c028cc869034a6cd8
SHA170e6103ca40a5ce6d1b47b222431f8f98af454bb
SHA2561007d4540acf8c4a6801da2d9f98f44d583301ca1563ea99632f0cef6c61164d
SHA512bb45fb30286728de10dc5ab30c31d615a85d2753955f5ef4c8cb823e02cc81d698f83f994f747788a8ecd8751c9f72f3c40710e08f84fd2e1d873d7944ec16d2
-
Filesize
2KB
MD5d074168e852c4a3e8d390c4c7745c04a
SHA1a04cc7152a4ca402806123011b7b205a5533bdc7
SHA2565bdc25592ecc396a7c069f6098977842472440ac2dd5f3b3df462f4544d482a7
SHA512f123024f227b00d83f5fb8868f0170475ef6f3818e4b31635d679ccf8316c9c2d800db7d8aa80ff67d46f3679bb0b8b1c331564a7305f4a941058c95b09fdaef
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
265B
MD5f9870ec609cca4f2989a0719dcc63940
SHA1ddc05b68e36c37a6d3baa5cd7f3989e3d05b31a5
SHA2567aa2dee4684e5077a8e86e60c3bafef0cde96e21ad75b064ebc2fdfcf9d4bea3
SHA51251b92dde8270a97e5ef50725de8d3bd95b48f22136a02c2c6d94756372cd5e53374d80573655c2f3c37bef5e3c32389fe12559dfb4b69a42c42fa8306d16661e
-
Filesize
5KB
MD506a8ce55ab6039f65772428f17df9500
SHA145db1afcfe063dd754d523d0934e503c9d66bbf9
SHA2564f3041e8b91bbdcf0cad2d4470d373ea82047a296fb3d282fd3b83924845280f
SHA5122732e1be743222fbbccbf595564ece39e91c77a09cf15babc6a8dcedd73bf5aa38f015b5fb1eee0aa648bd6b145c2c62e9fbf7045dd8f3c4191419624f5f1f2a
-
Filesize
5KB
MD5e00dcef92036000a6c526dff5ffae8d6
SHA1ba03bcab8b891f4173b857b61c3673573da3b5e2
SHA256d41e413cf66c501d6cbc3d018282e46743eabebf1465792fca41b2fbed1afd81
SHA51299343df32d5dc253884912af6fad8f51d4bc9c984e33ab88731680cd024c9713fba566d5259adcfa9eb6b4d14439ac18393a70df6ad6a852504aff0d19708b2f
-
Filesize
6KB
MD529f1663567b3f96550f0cb8640757a18
SHA1dacaf19061388fec0e72111102cfb45fb7700576
SHA2568398723c2c69f680964536cede5f3b28530328d51da1939b614d88201726d998
SHA51279393112103a861f400376e216cc3ce4b9d09594d87d1cff5a3c293f111812a97d1e1f36e98c7d0b773976fc64800fa39a6c2f5d844c7fafbda520092d54bb98
-
Filesize
4KB
MD57c11ad865f983625d9cdbfb6034cd65f
SHA10da54fb8f2a8a1dd759c675af371f0339afede62
SHA256e1fc93358b630cc702099e0f949572db3ddd7859424a6bad221b62a002285338
SHA512b884e5f4fcab689d1d529b689f6994fd14ff446c00d29779b1a76abf8f6235cb8bb61fc044e1693a3f002d013be8b7c908192836c8de44b9f12fb81fb7d84a81
-
Filesize
5KB
MD5ad0501963df2e086db9a18d5efc8a529
SHA135eb6e7a3ead8d78284d1d1abe4b23f2e44656c2
SHA256f10c0ade3e26a4c1e8f68ddc5bed3a96f746483dd20eed3d76786954cefc28d2
SHA512b5c954383770886153dc3b404f2da89e9b514aee769c0daf23e44761c26a1c691d65569a4aa58f7195ade9b73f3c997d6ffd21bd32407abca7ed1dc729648b66
-
Filesize
24KB
MD502ee7addc9e8a2d07af55556ebf0ff5c
SHA1020161bb64ecb7c6e6886ccc055908984dc651d8
SHA256552d3ed359b7a52278ce621674d16428d8a7969f6cd5663df18e240cce66aadc
SHA512567989543c3848a0c3276d96b96ca761f750e4b71fb74f36d809f590ffe16a72fd5ece251737a8b1ffe65f0051e211bd7ad19d2b8b0b7ca1b7ffc86dd2a52883
-
Filesize
24KB
MD53966348bbd403f0d73c498b32b42c474
SHA1e831a80dc7540db9afced875d230530380ec5119
SHA25685295f1484a81c8e36f1287dbb3d8c2ff4f80a5b2dc0985b88abcf49850d7542
SHA51275a7fe567b809507d121ecfccd5cb85d7dc8e64609f916a450345a1ba959f7535767619970de25f9474c498666ad1b08250697222d5696f7a589f663a035c41c
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
538B
MD5d8766d03695bc4d53c026534319ed8ed
SHA1e47e94cdd831c004fec6d2f223d0fbaed5e26004
SHA256981307c08807676e10e5d25710116134e766f8a16353b048b4fea3dc43e3f24e
SHA512739ec6dc1b8946f1aab52cf3cb3ebf6a443fa588de481099514040f85d69df08e6bee8a16dd67563bc9b97931a8ef3899b61ed947de73b6ea894a553bd776740
-
Filesize
538B
MD59c194ba5571993db5ccc543399df3c20
SHA1cd3d57faf008f8abcb5e81197e9dd10e9665022c
SHA256265de1ef456a58dfcbdda71b4f3664327773cfbbe8694bb9a67922175da643cb
SHA5127939a6981038c2b3115b08c45ee6e2037e5cbc3376c248a751337691d241ebb126195cdff91ab4646304d8590a64169d73f80ebbc5eb93ef0c591c8a9cf01262
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
13KB
MD57906951675aa2cd71c93704304c4782f
SHA1f9c7a03beb26f65a6164d141d63919a1ebcb1062
SHA256288ffa2b7e15d4c72004582eed01c82cf1cb01012d7cadb2ec479eaa38eb28e8
SHA512c2eeb4be76601cd82a103835e168bf87798f692373d73558ee015f7183dd71d0d548a5de6772ab88a4cf736cd154777042543607ada86e3eb94fe707970737b5
-
Filesize
13KB
MD56499ed02945f1eaf1841c0a450854d91
SHA1fdf75dd3988cd6ad262353936610ec8f471d0e6d
SHA2560305575535a973ed42b63ce7559270324aff6ee6b9c60f0e304475e4a5335249
SHA5126d3e801a50d9ae3d5c3f4e797d677f33b16500e2f4a30f17c6dfa8c4bd6dd1b1d0b91c6ece3779288c9bb92e80a5ac50f892f15762326d24f8807d3f29644b2a
-
Filesize
9KB
MD554c65e8df06aeb893689c408fa1f0e88
SHA151ebf346324ea0c4ed9c082b82534cf1aeb819af
SHA256363f04141344f2800916bd1288a991064e40dc886ec95038a20ec5275860ea2b
SHA512b8581d2d20aaa238fbbc2e38bc514266948400a067c6f97975aee1727fdabb9dbeea40fe1be7d4e36c9eee5b78a984605323617472f4fc236b441b3fb0cd9caa
-
Filesize
12KB
MD5b44c36c096466db8aaafc62c7b0e8443
SHA11f9b181b6418345bb93d1ec6b32f893bece82689
SHA2562b23de85a6e681b5c554db1af57a3c60668da63326ee78b5e7eddf7fb4fb2a57
SHA5124273a745cc03976ea767df6081bfa2a81700eeb8b681d0cad5fa45340f329322b00ea5a4a5f357dd20e944dee3ecb70d259bff073feed63ca82709b25a5b5404
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5b98102583d114e0917f1ff965c7dd7e5
SHA10390fe4633bf03dbd7d903215003ffa91e1cdeb0
SHA2562b073a640286aba744772339a02c0b16c77fcf619dd36cc92c6a58d476a10f29
SHA512bd060dc5f230e841af08565313b2a4087989d229343ce1393d6c236a11d67e798e1e09d9360725789e1c6fe8eb63b6a6efcd7a0073c534c5cd3ebde95ef6f300
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5f3397fff259825b0c0d5762213b727cd
SHA15bf3c74042ea78c6e176737518559660d9bd38ce
SHA256e33ef9c3b065ccd3689999a2da99da06fc345ccb2777e5f151352e0fb3b19db0
SHA512da9022931106286a2461437affdc13ecc7e6c618e18871304a4744410558e5e54471f614a4fa1a43444b43402647d0574417d0b24e95a0b094f0a554ec2f2cd1