Analysis
-
max time kernel
185s -
max time network
194s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
01/06/2023, 11:25
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://zolandose.com/open/P2Q9Njc1MTMmZWk9MTEwNTA5OSZpZj03MTkwJmxpPTE2Ng
Resource
win10v2004-20230220-en
General
-
Target
http://zolandose.com/open/P2Q9Njc1MTMmZWk9MTEwNTA5OSZpZj03MTkwJmxpPTE2Ng
Malware Config
Signatures
-
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\4e43ba04-b47d-4646-aea2-876ae08a80a0.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20230601112617.pma setup.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4500 powershell.exe 4500 powershell.exe 4688 msedge.exe 4688 msedge.exe 800 msedge.exe 800 msedge.exe 3012 identity_helper.exe 3012 identity_helper.exe 4744 msedge.exe 4744 msedge.exe 4744 msedge.exe 4744 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 16 IoCs
pid Process 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4500 powershell.exe -
Suspicious use of FindShellTrayWindow 19 IoCs
pid Process 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe -
Suspicious use of SendNotifyMessage 16 IoCs
pid Process 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe 800 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 800 wrote to memory of 376 800 msedge.exe 87 PID 800 wrote to memory of 376 800 msedge.exe 87 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 2260 800 msedge.exe 88 PID 800 wrote to memory of 4688 800 msedge.exe 89 PID 800 wrote to memory of 4688 800 msedge.exe 89 PID 800 wrote to memory of 2320 800 msedge.exe 90 PID 800 wrote to memory of 2320 800 msedge.exe 90 PID 800 wrote to memory of 2320 800 msedge.exe 90 PID 800 wrote to memory of 2320 800 msedge.exe 90 PID 800 wrote to memory of 2320 800 msedge.exe 90 PID 800 wrote to memory of 2320 800 msedge.exe 90 PID 800 wrote to memory of 2320 800 msedge.exe 90 PID 800 wrote to memory of 2320 800 msedge.exe 90 PID 800 wrote to memory of 2320 800 msedge.exe 90 PID 800 wrote to memory of 2320 800 msedge.exe 90 PID 800 wrote to memory of 2320 800 msedge.exe 90 PID 800 wrote to memory of 2320 800 msedge.exe 90 PID 800 wrote to memory of 2320 800 msedge.exe 90 PID 800 wrote to memory of 2320 800 msedge.exe 90 PID 800 wrote to memory of 2320 800 msedge.exe 90 PID 800 wrote to memory of 2320 800 msedge.exe 90 PID 800 wrote to memory of 2320 800 msedge.exe 90 PID 800 wrote to memory of 2320 800 msedge.exe 90 PID 800 wrote to memory of 2320 800 msedge.exe 90 PID 800 wrote to memory of 2320 800 msedge.exe 90
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell start shell:Appsfolder\Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge http://zolandose.com/open/P2Q9Njc1MTMmZWk9MTEwNTA5OSZpZj03MTkwJmxpPTE2Ng1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-redirect=Windows.Launch http://zolandose.com/open/P2Q9Njc1MTMmZWk9MTEwNTA5OSZpZj03MTkwJmxpPTE2Ng1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbd3f646f8,0x7ffbd3f64708,0x7ffbd3f647182⤵PID:376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,15444179077195180173,14154675128605878977,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2068 /prefetch:22⤵PID:2260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2052,15444179077195180173,14154675128605878977,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2052,15444179077195180173,14154675128605878977,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2880 /prefetch:82⤵PID:2320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15444179077195180173,14154675128605878977,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:12⤵PID:1396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15444179077195180173,14154675128605878977,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:12⤵PID:1544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15444179077195180173,14154675128605878977,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:12⤵PID:2092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15444179077195180173,14154675128605878977,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:12⤵PID:1412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,15444179077195180173,14154675128605878977,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3624 /prefetch:82⤵PID:412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:2640 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff6e7a95460,0x7ff6e7a95470,0x7ff6e7a954803⤵PID:4948
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,15444179077195180173,14154675128605878977,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3624 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15444179077195180173,14154675128605878977,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5888 /prefetch:12⤵PID:4088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15444179077195180173,14154675128605878977,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5468 /prefetch:12⤵PID:3452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2052,15444179077195180173,14154675128605878977,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5952 /prefetch:82⤵PID:3068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15444179077195180173,14154675128605878977,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5972 /prefetch:12⤵PID:1080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15444179077195180173,14154675128605878977,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:12⤵PID:3112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15444179077195180173,14154675128605878977,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5824 /prefetch:12⤵PID:1180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15444179077195180173,14154675128605878977,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6148 /prefetch:12⤵PID:2908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=tracing.mojom.TracingService --field-trial-handle=2052,15444179077195180173,14154675128605878977,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5648 /prefetch:82⤵PID:5208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15444179077195180173,14154675128605878977,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5660 /prefetch:12⤵PID:5200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15444179077195180173,14154675128605878977,131072 --trace-startup=devtools.timeline,v8.execute,blink.console,blink.user_timing,loading,latencyInfo,disabled-by-default-devtools.timeline,disabled-by-default-devtools.timeline.frame,disabled-by-default-v8.cpu_profiler,disabled-by-default-devtools.timeline.stack,disabled-by-default-devtools.screenshot,-* --trace-startup-record-mode=record-until-full --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6348 /prefetch:12⤵PID:5388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15444179077195180173,14154675128605878977,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2236 /prefetch:12⤵PID:5540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15444179077195180173,14154675128605878977,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6404 /prefetch:12⤵PID:5628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15444179077195180173,14154675128605878977,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6220 /prefetch:12⤵PID:5720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,15444179077195180173,14154675128605878977,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:12⤵PID:5896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,15444179077195180173,14154675128605878977,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1224 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4744
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:544
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5462f3c1360a4b5e319363930bc4806f6
SHA19ba5e43d833c284b89519423f6b6dab5a859a8d0
SHA256fec64069c72a8d223ed89a816501b3950f5e4f5dd88f289a923c5f961d259f85
SHA5125584ef75dfb8a1907c071a194fa78f56d10d1555948dffb8afcacaaa2645fd9d842a923437d0e94fad1d1919dcef5b25bf065863405c8d2a28216df27c87a417
-
Filesize
152B
MD5d2642245b1e4572ba7d7cd13a0675bb8
SHA196456510884685146d3fa2e19202fd2035d64833
SHA2563763676934b31fe2e3078256adb25b01fdf899db6616b6b41dff3062b68e20a1
SHA51299e35f5eefc1e654ecfcf0493ccc02475ca679d3527293f35c3adea66879e21575ab037bec77775915ec42ac53e30416c3928bc3c57910ce02f3addd880392e9
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
2KB
MD523b9861d40b8e961146410bd1108df99
SHA112b51a8b3eca6420d55c3ca89766af209f622678
SHA256871806c8f06c7084e971b4bef26def5a5110561b5934b63210d0740df198b387
SHA5121e7e5c8da86ab4a1ea74fe8e63d3210c0d2222fc851edf810b832ec20e150b54cf90972af3ec995c911da568631aee27f48923f7b39b4c30c76782021a55112a
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
260B
MD576f5a4ca21b287ad6a7943354f4f0690
SHA1f3f4c0ac6a6d11127302786ff6261d622248ec67
SHA256155ff97f0b9beeaea03ec668c6b781038c8479b01e4bedbe5e4e676346a5fa97
SHA512a5e494b11153821367fcf7dc10a1bb1c2b775fd0e41f4472c0beae6d3ed9bdbfb86dac69deb7a6556de88e9e36cf61515ea13622749c05ca99a3cd1f541968f7
-
Filesize
4KB
MD5bacd9d2f4f27a3e1c0af3ca00e28a3ac
SHA18416ecf2c9fad9177eb6a74f6d120640df19afef
SHA256e7b4dcbceeb19b44378ae104796de29e0bd0e6b27e612b4e05795bd80ee69ee1
SHA5129a23c00a9aaf5a58f1390bfee3f2ea8def5990fe33dbe5d220ccbc43a7af58c33475d1b67255b76900ccbddbe876b2caa81d1d8236e1f909760558352801fc89
-
Filesize
7KB
MD5c9057b10dbf95d18811f61eb87ce79a3
SHA1b5c09a75a41334b66907335a963183d8b41abda2
SHA256eb3281f0943c068423c182dd0a3b8da57629850bc00f2b5d9d451ff47582a739
SHA5123f4336a828e12ae150795e9d29d8e74d030d82d967738f5cb4a535dcf218e965987c0730cc29c35adeca53e133b28ce50fb860f41ad4c677c7f05a86c697203d
-
Filesize
8KB
MD5c7a5f9bd2d72f53fdba5127c28bc8664
SHA10e57821e9902d4bd7a778111292b37e4b4f81da6
SHA2560277b3541da78c3efbb4ed38e285b307fa68793353e54c00b4be727da22f0ca2
SHA51268fe5ce40bcd6f70dac472e2dcdb91f31aea1ad3bde237d50129d4b5870bd4d8983a9fcfbde31dc87cd89b318f58886453ebde69153802ed5d32eb36241618e5
-
Filesize
8KB
MD51de962a0ac167f08c7db9b2d17739fe3
SHA1581ab346fac485543019c4e6deed9e7d4023d177
SHA256098dae0d77cb86772b0adc4dc2eed85c6780e7eaa2fc93c6927292a084e9d69e
SHA512ff95e4efe9da1d1b1472e9f0fe8be2f62561edc31fba42143021b0630239d34c5077ab887d259f6e3e08f00c12ab6b675f976281210c1277ee2e01ce31abadea
-
Filesize
5KB
MD52416d5c6dde194f64c0f8933c9d5d44f
SHA1372b208b2968a56d9efbfb3ebe5bde09b23db846
SHA2563d80caab216f207e2f43c23c1cac648b05009b87d3533971e6240c33e417f034
SHA5126a2d736e8a2d957157d98b1f6b6fd057c2f3359c572bcfb54f721c4768e25876226f0eb1453d09c3d07acc3c08b81ee4dd866707c142fc15c89d50db6042c593
-
Filesize
8KB
MD5e3d4ed4ff597ae8de40ba32d4719cddd
SHA1739bb4fc104fb460d18c04899bd099b0a130f4fd
SHA2563cbbae089f41d44fa966d1b59ea16bdc372afe2b7b9ece2f79d03b26c3bafbf8
SHA51201cebeea605f78e201b0cebf1fc40a0ab86488333f28ab37bcf69715f09723a9ca7893c83dfd62fb016a7761f095c56dc8fe1f7eb2c788d91bd3e2d4f3bf1892
-
Filesize
8KB
MD5509f373ad0bfefaed6e99f027e9c91bf
SHA15c322ad6e090689c5bae064188888c4314e0440e
SHA256eb512071d21c1d48bab29c885fa6afed028ae80ba4b77cdb3a906550710a3490
SHA5123af38342979bbfc24456594bf20836bf2c3a08e7e84ab834485e76dac5b2abd04873c27e3c926506bd01a12422934ff3ab4476ec74442b46c98dc11ecd9623aa
-
Filesize
8KB
MD54b1458a6264068406168e10543a63e98
SHA1cf312b1819e96d3b44f50f63ea1dbb3fdf01fdbf
SHA256fd65db4ce39c0b6cbce4b48c560d8358d56f5950dd6d21070c32ecbee34577c0
SHA512ca0cf4df7bd23e38acbca670ea95f6cc95dea71405372828a301a4d5481a00e4c077359065c848ba40c32a5d0658199cbc0cab57daa60bc301e6d30b4dbcf233
-
Filesize
24KB
MD569b72d0a4a2f9cbec95b3201ca02ae2f
SHA1fcc44ae63c9b0280a10408551a41843f8de72b21
SHA256996c85ab362c1d17a2a6992e03fdc8a0c0372f81f8fad93970823519973c7b9c
SHA51208d70d28f1e8d9e539a2c0fbac667a8447ea85ea7b08679139abbbbb1b6250d944468b128ed6b386782f41ca03020e3a82491acb1fe101b09635d606b1a298be
-
Filesize
24KB
MD5130644a5f79b27202a13879460f2c31a
SHA129e213847a017531e849139c7449bce6b39cb2fa
SHA2561306a93179e1eaf354d9daa6043ae8ffb37b76a1d1396e7b8df671485582bcd1
SHA512fbc8606bf988cf0a6dea28c16d4394c9b1e47f6b68256132b5c85caf1ec7b516c0e3d33034db275adf267d5a84af2854f50bd38a9ed5e86eb392144c63252e01
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
9KB
MD56da59ccc907d80a57814cc9da539baa0
SHA128bd97251e83ceff8e6793009683b8c75fd82cef
SHA256424036c75718e498ff670217f9a8cb68f083d53dbca898c9303443c6d5290a33
SHA51233838b1fdeb81cf19b1bb4c3ca05a62e496b67dc0798f22b72698779037af490fe66aef5c7461e4cf1042ee8fca126bc29ae524ac03645196f9bab9f6226ff44
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5f694a98be223cbcfb6bfe22f0f49d72c
SHA1ad3ad148b53c5d848ec737c8c7e6f5dc797aa054
SHA256aa07ae80f0fb5fc9ae4e0d51a6ca1d18a5dbc01c111ce6300014f59a62a8782b
SHA512d8560a39abdb53628d4999e01e8821b02e038109ccdecca71e652a93c37c5f422873c3cc1382f36e5ce1456f652ee7f13daa891edac977b699609243d02f7040