Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
17/04/2024, 12:55
Static task
static1
Behavioral task
behavioral1
Sample
2df04adde08942d591c44448d6ab2e5b228735969297508eff68e44c39beb934.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2df04adde08942d591c44448d6ab2e5b228735969297508eff68e44c39beb934.exe
Resource
win10v2004-20240412-en
General
-
Target
2df04adde08942d591c44448d6ab2e5b228735969297508eff68e44c39beb934.exe
-
Size
52KB
-
MD5
1b5e5aef92ec2abee4ead163588ed5f7
-
SHA1
c98114c141986f6bed377eedf93bd6bb29878aef
-
SHA256
2df04adde08942d591c44448d6ab2e5b228735969297508eff68e44c39beb934
-
SHA512
1e4edffa06b96ff7a07dda1950114640ddb0add00a4d45307781de6039d17e9e40e64f47a11d88b6f8000e5f33cd72fb05d59dc7fa9b6b26e08ef72ce96104ae
-
SSDEEP
1536:KkrWoQp4AIQO6Lr8KHZvLiowOszHJk+1uKg:KkCIQO6bH1YTzdUL
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 1640 2df04adde08942d591c44448d6ab2e5b228735969297508eff68e44c39beb934.exe 1640 2df04adde08942d591c44448d6ab2e5b228735969297508eff68e44c39beb934.exe 4848 msedge.exe 4848 msedge.exe 2736 chrome.exe 2736 chrome.exe 3276 msedge.exe 3276 msedge.exe 5144 identity_helper.exe 5144 identity_helper.exe 5896 chrome.exe 5896 chrome.exe 5896 chrome.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
pid Process 2736 chrome.exe 2736 chrome.exe 3276 msedge.exe 3276 msedge.exe 2736 chrome.exe 3276 msedge.exe 2736 chrome.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1640 2df04adde08942d591c44448d6ab2e5b228735969297508eff68e44c39beb934.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe Token: SeCreatePagefilePrivilege 2736 chrome.exe Token: SeShutdownPrivilege 2736 chrome.exe -
Suspicious use of FindShellTrayWindow 51 IoCs
pid Process 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 2736 chrome.exe -
Suspicious use of SendNotifyMessage 48 IoCs
pid Process 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 2736 chrome.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1640 wrote to memory of 2736 1640 2df04adde08942d591c44448d6ab2e5b228735969297508eff68e44c39beb934.exe 85 PID 1640 wrote to memory of 2736 1640 2df04adde08942d591c44448d6ab2e5b228735969297508eff68e44c39beb934.exe 85 PID 2736 wrote to memory of 2908 2736 chrome.exe 86 PID 2736 wrote to memory of 2908 2736 chrome.exe 86 PID 1640 wrote to memory of 3276 1640 2df04adde08942d591c44448d6ab2e5b228735969297508eff68e44c39beb934.exe 87 PID 1640 wrote to memory of 3276 1640 2df04adde08942d591c44448d6ab2e5b228735969297508eff68e44c39beb934.exe 87 PID 3276 wrote to memory of 4488 3276 msedge.exe 88 PID 3276 wrote to memory of 4488 3276 msedge.exe 88 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 3144 2736 chrome.exe 90 PID 2736 wrote to memory of 2008 2736 chrome.exe 91 PID 2736 wrote to memory of 2008 2736 chrome.exe 91 PID 2736 wrote to memory of 2320 2736 chrome.exe 92 PID 2736 wrote to memory of 2320 2736 chrome.exe 92 PID 2736 wrote to memory of 2320 2736 chrome.exe 92 PID 2736 wrote to memory of 2320 2736 chrome.exe 92 PID 2736 wrote to memory of 2320 2736 chrome.exe 92 PID 2736 wrote to memory of 2320 2736 chrome.exe 92 PID 2736 wrote to memory of 2320 2736 chrome.exe 92 PID 2736 wrote to memory of 2320 2736 chrome.exe 92 PID 2736 wrote to memory of 2320 2736 chrome.exe 92 PID 2736 wrote to memory of 2320 2736 chrome.exe 92 PID 2736 wrote to memory of 2320 2736 chrome.exe 92 PID 2736 wrote to memory of 2320 2736 chrome.exe 92 PID 2736 wrote to memory of 2320 2736 chrome.exe 92 PID 2736 wrote to memory of 2320 2736 chrome.exe 92 PID 2736 wrote to memory of 2320 2736 chrome.exe 92 PID 2736 wrote to memory of 2320 2736 chrome.exe 92 PID 2736 wrote to memory of 2320 2736 chrome.exe 92 PID 2736 wrote to memory of 2320 2736 chrome.exe 92 PID 2736 wrote to memory of 2320 2736 chrome.exe 92 PID 2736 wrote to memory of 2320 2736 chrome.exe 92 PID 2736 wrote to memory of 2320 2736 chrome.exe 92 PID 2736 wrote to memory of 2320 2736 chrome.exe 92 PID 2736 wrote to memory of 2320 2736 chrome.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\2df04adde08942d591c44448d6ab2e5b228735969297508eff68e44c39beb934.exe"C:\Users\Admin\AppData\Local\Temp\2df04adde08942d591c44448d6ab2e5b228735969297508eff68e44c39beb934.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension="C:\Users\Admin\AppData\Local\Temp\Extension"2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb04c1ab58,0x7ffb04c1ab68,0x7ffb04c1ab783⤵PID:2908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1592 --field-trial-handle=1908,i,12916036954989272543,10536375681275234099,131072 /prefetch:23⤵PID:3144
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1908,i,12916036954989272543,10536375681275234099,131072 /prefetch:83⤵PID:2008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2244 --field-trial-handle=1908,i,12916036954989272543,10536375681275234099,131072 /prefetch:83⤵PID:2320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2968 --field-trial-handle=1908,i,12916036954989272543,10536375681275234099,131072 /prefetch:13⤵PID:3936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2976 --field-trial-handle=1908,i,12916036954989272543,10536375681275234099,131072 /prefetch:13⤵PID:5064
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4204 --field-trial-handle=1908,i,12916036954989272543,10536375681275234099,131072 /prefetch:13⤵PID:3888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4652 --field-trial-handle=1908,i,12916036954989272543,10536375681275234099,131072 /prefetch:13⤵PID:5240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4656 --field-trial-handle=1908,i,12916036954989272543,10536375681275234099,131072 /prefetch:83⤵PID:5312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4736 --field-trial-handle=1908,i,12916036954989272543,10536375681275234099,131072 /prefetch:83⤵PID:5412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1708 --field-trial-handle=1908,i,12916036954989272543,10536375681275234099,131072 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:5896
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --load-extension="C:\Users\Admin\AppData\Local\Temp\Extension"2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb04ac46f8,0x7ffb04ac4708,0x7ffb04ac47183⤵PID:4488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2208,522837086782296559,4350329224050372674,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2212 /prefetch:23⤵PID:1812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2208,522837086782296559,4350329224050372674,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:4848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2208,522837086782296559,4350329224050372674,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2512 /prefetch:83⤵PID:1288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,522837086782296559,4350329224050372674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:13⤵PID:4008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,522837086782296559,4350329224050372674,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:13⤵PID:5020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,522837086782296559,4350329224050372674,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3892 /prefetch:13⤵PID:4624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,522837086782296559,4350329224050372674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:13⤵PID:5612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,522837086782296559,4350329224050372674,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5244 /prefetch:13⤵PID:5620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2208,522837086782296559,4350329224050372674,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5584 /prefetch:83⤵PID:6000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2208,522837086782296559,4350329224050372674,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5584 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,522837086782296559,4350329224050372674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:13⤵PID:2252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,522837086782296559,4350329224050372674,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3928 /prefetch:13⤵PID:5128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,522837086782296559,4350329224050372674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5624 /prefetch:13⤵PID:5784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2208,522837086782296559,4350329224050372674,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5132 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:3976
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:720
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3508
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4536
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ee273d139593ef3c86c73e0562b88083
SHA18345425168f0ac0245dfb72baf5719dd7e76cd86
SHA2566ded56da0afc21dad09d28deaafde873e777ce755dd9537f278c91532a415d32
SHA512a61af57018f1017d99c8fcddd5ae26ef9d3fedd2328a0e1523046388498f4f599dcfc3281b53cde97eb55c397cd6e4e18598ecf3acd699706d6e0a787d6af296
-
Filesize
2KB
MD592d8be6b69409e1576b6c8953dc88f0e
SHA18850011ef225d5a034f04b094c954c5565524568
SHA2566a95e8539014291a5632a19c96b2df33242813da5a2f3ba0a0fcd8d0d0c3e84d
SHA5127e90e91e06d28bf67fcf8a87d05c656d8f49c9e96e1d283fba5abe0d2c83c68cbd21ea2a6d23960f672d9515b3dff45ee460fbfdbe37c0366b8e6aded06d5626
-
Filesize
1KB
MD53750933041897be6582b0a66b589f452
SHA10582addab1314cd4e0ee7cfaadd3710861607344
SHA256ee320b34913ef4f9da911af680a46b9bcf7845c2279cb650a28d3534a2e2cdf7
SHA512155a886f8d7583f074a371708dff0501436350809fd84faeca0aeef425c56015de4140b1d3b34d0ef8f235f358548f9bc65a74a5f3d76ef4eedb855bae4984fe
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD58866c5942bd9e9e3ae4db29d248642f0
SHA136ad9c764d1119b1a7088c134f76f4c0ef115c5c
SHA25667473d7e2ab94403ddf61beb9c0558c7ca3c78f02a4ab6ab77d330905b200842
SHA51233982c19ac1cc465b8c657aa26e84c175b57af20a81f3dc14faeb7c2215e048c64892aabdd7193bb685ac6fc49db1ac5ddb89dd548b07a6342e6196bf6b5f0f9
-
Filesize
6KB
MD51a7b9021dc577ac397812c603003794f
SHA1c12be78ec0280114546224551c39c31cdf132bf1
SHA256af5e582dbc0c058b9e3e40a62782cf0cc084c1955ccc2dea7936f78091739e67
SHA51276454fe809346d055297cd3884284a40e9d19b26219411a987bf6eca2aefe62d9fe96dd8caf477460f95d087fc6b0e1e104cd8d44ca65059b369f9d0e33c6f96
-
Filesize
17KB
MD53b96a93fecc4bf6029e9163b0e918a60
SHA12daa8b3fbe80c86cebcfd7cb3d0e5d1aee91bbd4
SHA256ad74ee0d518e41181d243300e906d9c280bdcef3facd845e0ce6e3f04c4f681e
SHA5127454305777d7c2555fcffc32d04d880258007484aaa2fabe9fa1612ee415c045a262fe51050bcb7e62a4d59ea49e7061286dc66ea5e7f75d93e6be2d5db5da4a
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5add65a59a4ce0e79bcf781470d85eace
SHA1f82a22797b0ec767284d1127273474c8420db0de
SHA256e21cd0cf48c851608b4ef1a5d379d2348edc98ada630b41e2c54af5a0d50a094
SHA512b7884c174931601fc6a91a4a048922526f90259992f67e2454bae8cbb5f9bc6a580ac438bcc17c3c457854d27a95ed9fa5cd359e98c9e44efce7e7fb2191e832
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe577e67.TMP
Filesize72B
MD576c7814917666707f187e09b2a246139
SHA1e39083dd309f2086dfc2eb7e93993bdbd924e0c2
SHA2569b752783106da6f155432ec093efeb4a02be289acd9d5314a0afa020e925f02e
SHA51281318e7b3dcb66283045493ef1449b325d8c2dd07563cf7d24c320d680893e6ec638529ce1df706ac380e1effd060ddc237c999c7ac17d3587d4a22d1fd312bb
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\milpipdiieeanckclonllbjplbpdejgm\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
127KB
MD5e2a6c8a443dc04a2ebffdab578d7d12e
SHA13c12407ae06d8e4c491140efec499f5af53e30b1
SHA256aa65ef6adbcb519b50269f6b37fe3ad4f4337c20a4a3a7a964fec6d2cd7843b4
SHA512e77a9c1b5ce96d96a62c9c3a707764d413cb3b0f256d52f6341df14d24a0c7690b28f51ad4943f7a89e25acce5284f221a4b3a8a74c6f310027fe750d49586d5
-
Filesize
152B
MD5bc2edd0741d97ae237e9f00bf3244144
SHA17c1e5d324f5c7137a3c4ec85146659f026c11782
SHA256dbce3287c7ae69ccbd1d780c39f3ffa3c98bd4609a939fff8ee9c99f14265041
SHA51200f505a0b4ea0df626175bf9d39a205f18f9754b62e4dba6fbb5b4a716b3539e7809723e1596bcfe1ba3041e22342e3a9cbaad88e84ce9c8c6531331bbc25093
-
Filesize
152B
MD5120a75f233314ba1fe34e9d6c09f30b9
SHA1a9f92f2d3f111eaadd9bcf8fceb3c9553753539c
SHA256e04101215c3534dbc77c0b5df2e1d1ff74c277d2946f391f939c9a7948a22dd0
SHA5123c4eb93e425b50e8bcc1712f4cc2be11888a0273c3a619fc6bf72ccab876a427158f661bfc80d0c1e47ef4116febf76a3aaa31a60ec662eae0e51c7f1d3d89b3
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
184B
MD5dc71cea19164c8909e5de59ce1f3a418
SHA163845ae1fa12e28a4119afcbed14a8ea27473793
SHA256e0f2401314682121208b95a753c0c02097d819500279f5df7fcba51c732e14bf
SHA512e8e3773e3d9df40e710a9efb128d4498a59f98d6ff6ec03d521e138abbe98aa5695db5a998b41c0561764ec2cc6a6d934cfc4d210528d88bcb49ba490fd69ab3
-
Filesize
6KB
MD59bc9c5421c0605c1b0b0ec62aa5ff855
SHA168873706082a73e87daa4d1957d98e9ba2ed95c0
SHA25677d349db80c432852b768a385de7e41a1e99b35db51b1763175d6a496e1e70bf
SHA512034e655a0f911e01d8ccc5cce7066f5c0293515e1c5b88d0d70d2a49a72b52cdec79f48fedd2d920ef6bad3ada48b3ad6d17a90ac71a0749816bc53ebd7ded01
-
Filesize
6KB
MD594ace52391f296799364ef9829135026
SHA192736a63af88477711e739f2fd15a2ba73110785
SHA256178b8cd0ac4d2b2e5c5568fe466f84ead7f730488c069d16694a4946c7a59dd7
SHA512bc8da872440e8c73f2263412cb3fe2e320576de2f9746cb2d8c30dd8bb6971c4d96059fe0533579c110bdb320f17829e45fb535ae736e5ba146142081376a1a4
-
Filesize
25KB
MD5a8e11c52e5ac78de6fc2f79e3c57fef4
SHA1115436aa90e087ff10a31a41a2965c8aa1b54e17
SHA256205e2c9b88daa2c5990900f752a1be2aade91e799c936185ed81ece8c3d1f1c3
SHA512f4be0f0a19e0047dac892205c568062cd14e319023a747eedc3cd9ace9c5396295f7637e2fffee711cf107fa4e3025320019b06b6a4eeab6aebaeeac24f897d1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD565e0d6446e9981a14a4677ffb12b404d
SHA1ca81ab7245c15304a301cd26baf73ffd708bd4ca
SHA256f5caefad7fd4982815175682dafe7732823992209844868e754397cee22cf674
SHA512f96e00c4f19883903711188b250a4ce9ac5d4b37cc1dd3118868d1323be4759d0cfc8549b07e2d3868636b3bd835480cf425eadc9ca5ba6f43b946cff35f472b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe577f71.TMP
Filesize72B
MD5edb5b12ec7f09ab7e124ae3506d4c74b
SHA11e20a9603b6d5aabf8eb3e58809c893a9c459afb
SHA2565a3592fd2bd2ae833fa92592cd678b19f582d0533f6ca791d60ff5cb45e28c62
SHA512531eeea6dc4b6d71ffe8d4afc6096f2953a4c3da09e07082a435df8d1203b118a06b6ab2eb783a8978845a6bf0fa90a04356fc4b89dd094443b697bc8d4156ce
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD50a9017ecea717af52d6c07d02b82e464
SHA17f46379dce6b3e9a0d4020ba727951173cec0414
SHA2567401f101975b7d7a7bf572c92318e15ecbede13dbc0ff6bb40bff40bc7b0e6dd
SHA51237416b731c508b32669fa5188281995a8ee3da04fef8b34b7e21dccb357ab1339456b8c154271fe759e13c5f8b912ed0e81d7e74aa90203e92f7b21dd5a470e3
-
Filesize
34KB
MD5f5cf44f579a62b219143de8c8d7a166f
SHA19ba5faee9cbe73907d0c4536be0ba329a96ec6a8
SHA25672ffa98a4d2e03d6982b3cd4327273f8fb8e810a755dce8f68f85e84b9eca890
SHA5121d6b515f910591a8c04d9ce29f2a4659f2052f718fa0aeede2663ae892d59217f63727e06bef6708b0f3b6213385b207175ce21c8f7cf01de72c353a72155070
-
Filesize
16KB
MD5d17db5576c8452570c6b6231f4fb073f
SHA1dd9b772365a8f804d574e487e3af127a9e85eec1
SHA256fa9a83cfbaa6181bc5283b7faba840a87a2299bdc7e2bbfac9da82bb815a83ad
SHA5129cd71dc1d26e94f7286fdbdcd50ca3f1bc699ee7d862cbe9392f473f4a88b8f5b9bf94d5a9cff046af53b4633971c072a183a41bb069919e8658f08564025ecd
-
Filesize
774B
MD5a251e7e7ac8fa2831021602fdab8d8ce
SHA182a930203b74a9bab197b610ef6efc88c2d260ca
SHA256b0dce9fe9e195d1d68ef58382cb9bc57cd0dfc295239dad08dc05e07bff59bc1
SHA512d4f8abfc95c8429eaf2afec14f3847731860c04db74181bef3ee4c1ad893c2586a30d2d0edd23070900600bbf728ed14076c02352466df5c60b770bd507b965d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk
Filesize2KB
MD52f3707d019080229113e8a64aacaa758
SHA127499887c8db066b6913eaadbf5a55cbd40eda8d
SHA2562d8dcb3fd4451076faa75691f0dc1aa61cff9a7b3d979d65910d30ce4890ec3c
SHA512d31db341cc47321936948b1266ef8ff678fe00bb9bb8389c727a6fe1834985df28047828f2e8f55935cb4d1dfea84ee8fab4fd8af8fb639650cd3ff5fa80798b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk
Filesize2KB
MD5ee4dbaa016037c8ed62b0b631e26b883
SHA11160943081fc10683eb62714c10fe920e3eae411
SHA256ff7d9f576c382bc49edc27b0d78cfd7d2cd18c7fef4e153bdb9496d12694f691
SHA512e69cde2844ab4d5185d28fd61452378f19e72507700aae84a31043ffa3f7b4c3d0d7dbeb9fc6993d93f5e1df7677612badc7685de8394be6a86d85bff19779a6