Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
01-10-2023 01:33
Static task
static1
General
-
Target
3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe
-
Size
217KB
-
MD5
e38c7f0fa1a4d8ffc18742eb0df40048
-
SHA1
eb202808de94d7fa749d67801c06cc3f2bf6efd3
-
SHA256
3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975
-
SHA512
0e7af9b2b83f42a1a01beef6f9a4aa0e0d53f3e612cab36a8aae9fbdf43c941c0ff854b585cca200bc94606ed17731033c408b5789e5818fc78bf72b0c536ef1
-
SSDEEP
6144:QAxjcZaXLFJKcneXwjph8irvDeVcjf7wpYMyMP/1h:PjcZaXecRjHOuj4yMPNh
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe = "0" 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\Control Panel\International\Geo\Nation 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe = "0" 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3948 set thread context of 1664 3948 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 4500 powershell.exe 4500 powershell.exe 3132 msedge.exe 3132 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 2260 identity_helper.exe 2260 identity_helper.exe 6080 msedge.exe 6080 msedge.exe 6080 msedge.exe 6080 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4500 powershell.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3948 wrote to memory of 4500 3948 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe 87 PID 3948 wrote to memory of 4500 3948 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe 87 PID 3948 wrote to memory of 4500 3948 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe 87 PID 3948 wrote to memory of 1664 3948 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe 89 PID 3948 wrote to memory of 1664 3948 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe 89 PID 3948 wrote to memory of 1664 3948 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe 89 PID 3948 wrote to memory of 1664 3948 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe 89 PID 3948 wrote to memory of 1664 3948 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe 89 PID 3948 wrote to memory of 1664 3948 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe 89 PID 3948 wrote to memory of 1664 3948 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe 89 PID 3948 wrote to memory of 1664 3948 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe 89 PID 1664 wrote to memory of 1592 1664 ngen.exe 94 PID 1664 wrote to memory of 1592 1664 ngen.exe 94 PID 1592 wrote to memory of 3128 1592 msedge.exe 95 PID 1592 wrote to memory of 3128 1592 msedge.exe 95 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3984 1592 msedge.exe 96 PID 1592 wrote to memory of 3132 1592 msedge.exe 97 PID 1592 wrote to memory of 3132 1592 msedge.exe 97 PID 1592 wrote to memory of 3140 1592 msedge.exe 98 PID 1592 wrote to memory of 3140 1592 msedge.exe 98 PID 1592 wrote to memory of 3140 1592 msedge.exe 98 PID 1592 wrote to memory of 3140 1592 msedge.exe 98 PID 1592 wrote to memory of 3140 1592 msedge.exe 98 PID 1592 wrote to memory of 3140 1592 msedge.exe 98 PID 1592 wrote to memory of 3140 1592 msedge.exe 98 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe"C:\Users\Admin\AppData\Local\Temp\3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe"1⤵
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3948 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\3193a9adfee944d12a081b3fd327d714aa8a3aece4cbf8bfbfd415d9f0574975.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ngen.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.03⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8da9546f8,0x7ff8da954708,0x7ff8da9547184⤵PID:3128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1996,10896479870845953482,726679693554289352,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1988 /prefetch:24⤵PID:3984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1996,10896479870845953482,726679693554289352,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1996,10896479870845953482,726679693554289352,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2680 /prefetch:84⤵PID:3140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,10896479870845953482,726679693554289352,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:14⤵PID:4536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,10896479870845953482,726679693554289352,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:14⤵PID:3884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,10896479870845953482,726679693554289352,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4856 /prefetch:14⤵PID:1180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1996,10896479870845953482,726679693554289352,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4016 /prefetch:84⤵PID:1828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1996,10896479870845953482,726679693554289352,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4016 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:2260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,10896479870845953482,726679693554289352,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5172 /prefetch:14⤵PID:3068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,10896479870845953482,726679693554289352,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:14⤵PID:1556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,10896479870845953482,726679693554289352,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:14⤵PID:1516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,10896479870845953482,726679693554289352,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5224 /prefetch:14⤵PID:2572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,10896479870845953482,726679693554289352,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5176 /prefetch:14⤵PID:1876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,10896479870845953482,726679693554289352,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4996 /prefetch:14⤵PID:1244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1996,10896479870845953482,726679693554289352,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4664 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:6080
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ngen.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.03⤵PID:3356
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8da9546f8,0x7ff8da954708,0x7ff8da9547184⤵PID:1240
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2212
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5024
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5bf009481892dd0d1c49db97428428ede
SHA1aee4e7e213f6332c1629a701b42335eb1a035c66
SHA25618236c88bc4fe576f82223cca595133aa3b4e5fd24ebac9fd515b70e6f403ab4
SHA512d05515ff319b0b82030bc9d4a27f0432b613488f945d1dae8b8dfe73c64e651eb39f4141a5d2e157e2afb43dd1dd95b6611c1003ac4e2e80511e6c5cd7cfdf11
-
Filesize
152B
MD5bf009481892dd0d1c49db97428428ede
SHA1aee4e7e213f6332c1629a701b42335eb1a035c66
SHA25618236c88bc4fe576f82223cca595133aa3b4e5fd24ebac9fd515b70e6f403ab4
SHA512d05515ff319b0b82030bc9d4a27f0432b613488f945d1dae8b8dfe73c64e651eb39f4141a5d2e157e2afb43dd1dd95b6611c1003ac4e2e80511e6c5cd7cfdf11
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize264B
MD5b17cfc826233007fc45f14ac8e09b5d0
SHA177278b4304d2bef73d2fccd6d556272c7863f8c2
SHA256a3a66dff533b507134944e5c14f4d9e7701379f6b2ee61e0cfc93cd007e44af7
SHA5124b77f27127cdaa0a4b05c8538e702fb72bdcf11a2861b6c3ac3930e226bdafc26b36329ec3bb05cf4071a3a0cfbbed150f893b93d217411b2cf4ca3b7a855e26
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
437B
MD505592d6b429a6209d372dba7629ce97c
SHA1b4d45e956e3ec9651d4e1e045b887c7ccbdde326
SHA2563aacb982b8861c38a392829ee3156d05dfdd46b0ecb46154f0ea9374557bc0fd
SHA512caa85bdccabea9250e8a5291f987b8d54362a7b3eec861c56f79cebb06277aa35d411e657ec632079f46affd4d6730e82115e7b317fbda55dacc16378528abaa
-
Filesize
5KB
MD5fd3c39fbf6d7130bc2a8912f00615722
SHA19c0d8647f0f68f71dd2342b2b892e1f8269949b7
SHA256b2949621f7c87d62b3c9c6eb7c4f56ca1b812b1c69491561348758681e338c93
SHA5122a312f975ae807a2318fd6f4d5b5f79c8520d7ee2318669774fed2e1ebaccce08d0ce8b5a2c5848f0094cd9804fe21dc9b94dc00c05e524f27d07808f0b3cc6e
-
Filesize
5KB
MD5911d3557de567d8754ce0a98eb929846
SHA18bea0dce93a166221bd7518ef2e1e0b25a76e462
SHA2561540759339e210423babecc725d15d1f91e8273a6455975381d94a022e73490c
SHA51299c35bda7a7175561699f143ab4732fa6eb3d813234c69e82a9431a8e93d174c1da7cbd160430b94599f9a062801e7956aa1e961016df6edb05c7a62d3e3d286
-
Filesize
24KB
MD525ac77f8c7c7b76b93c8346e41b89a95
SHA15a8f769162bab0a75b1014fb8b94f9bb1fb7970a
SHA2568ad26364375358eac8238a730ef826749677c62d709003d84e758f0e7478cc4b
SHA512df64a3593882972f3b10c997b118087c97a7fa684cd722624d7f5fb41d645c605d59a89eccf7518570ff9e73b4310432c4bb5864ee58e78c0743c0c1606853a7
-
Filesize
371B
MD56417667427c68cf934e11b045dc2e589
SHA1042c7c3e7fbb65a6157257f955f307d096bbff2d
SHA256ed92a1c6496f77bf53d01b0fd53adc70d03b9d71efe18dd40912ac319f201680
SHA512af17d2a68f07afc2155daa81cf00fbfea60d0169c1b7816057f7f704d2f8176e91d7cb8e2377b16836971d2cb33cb1f6bc168566f9a1a6763a43282a92398add
-
Filesize
371B
MD560d10a404ae238361d84aecdcd4bc3aa
SHA1180a522d0dc7d67d5b092b31cca768f8e4de39b2
SHA25634b7c7dea9a9847c7658d316055d8d74f20bab3e69866ac0729bfb60318ecb0b
SHA512f8c1963a2e432e0c78fae7f13f53066623c16d100cf2297a70d333c1d856f4d3722111db6e3fa0e1ea89ba58f32dfd9c1b11a549f82da742f696bee79d4591b7
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5081f8cac8065b928e9d9b8f99566628d
SHA116c060518a7d31afc5149f18b172ad8f5500dae5
SHA2568ef1da4a8bc166c7fdb9bcff2466967cd74b349d8e7a0bd4dd7cca5defab66fa
SHA5120aaaf3f9a4480a6894d6ada3a0e3fb97d7c044efeec84d0adae0653a557cfcf1a7f08390c75d897d968bb46f99aa5a8f830dc6d8fb1f50cc2a08177b5f432669
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82