Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
01/05/2024, 06:37
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20240419-en
General
-
Target
file.exe
-
Size
65KB
-
MD5
50c2351d515f9ea10496e4e33401bd2f
-
SHA1
a3df57bc9e85e38bf8129e2a03695dd092935b97
-
SHA256
0f949bcc2b6eee21800264fc2a73689349336daee566cb773789e980f89ac6e9
-
SHA512
01fcedc03cae4b65f13914c9a7c03f3ddae216c555a6b7208cddefb99de1980377f491ea24f43b58f2d9fa8055f3adafce8cc19f3b05a6e3963b5b58ba86f42f
-
SSDEEP
1536:rMk9GBiBcun7XvtVWlPwoAbNQvmG1+DwwQNmKaXhjz:rMk9GApn7ywoAY+i9K3
Malware Config
Signatures
-
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 5056 file.exe 5056 file.exe 5056 file.exe 5056 file.exe 5056 file.exe 5056 file.exe 1732 msedge.exe 1732 msedge.exe 4608 msedge.exe 4608 msedge.exe 3592 chrome.exe 3592 chrome.exe 5724 identity_helper.exe 5724 identity_helper.exe 1956 chrome.exe 1956 chrome.exe 672 msedge.exe 672 msedge.exe 672 msedge.exe 672 msedge.exe 1956 chrome.exe 1956 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
pid Process 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5056 file.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe Token: SeCreatePagefilePrivilege 3592 chrome.exe Token: SeShutdownPrivilege 3592 chrome.exe -
Suspicious use of FindShellTrayWindow 51 IoCs
pid Process 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe -
Suspicious use of SendNotifyMessage 48 IoCs
pid Process 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 4608 msedge.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe 3592 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5056 wrote to memory of 3592 5056 file.exe 87 PID 5056 wrote to memory of 3592 5056 file.exe 87 PID 3592 wrote to memory of 1824 3592 chrome.exe 88 PID 3592 wrote to memory of 1824 3592 chrome.exe 88 PID 5056 wrote to memory of 4608 5056 file.exe 89 PID 5056 wrote to memory of 4608 5056 file.exe 89 PID 4608 wrote to memory of 836 4608 msedge.exe 90 PID 4608 wrote to memory of 836 4608 msedge.exe 90 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 2280 3592 chrome.exe 92 PID 3592 wrote to memory of 3244 3592 chrome.exe 93 PID 3592 wrote to memory of 3244 3592 chrome.exe 93 PID 3592 wrote to memory of 3484 3592 chrome.exe 95 PID 3592 wrote to memory of 3484 3592 chrome.exe 95 PID 3592 wrote to memory of 3484 3592 chrome.exe 95 PID 3592 wrote to memory of 3484 3592 chrome.exe 95 PID 3592 wrote to memory of 3484 3592 chrome.exe 95 PID 3592 wrote to memory of 3484 3592 chrome.exe 95 PID 3592 wrote to memory of 3484 3592 chrome.exe 95 PID 3592 wrote to memory of 3484 3592 chrome.exe 95 PID 3592 wrote to memory of 3484 3592 chrome.exe 95 PID 3592 wrote to memory of 3484 3592 chrome.exe 95 PID 3592 wrote to memory of 3484 3592 chrome.exe 95 PID 3592 wrote to memory of 3484 3592 chrome.exe 95 PID 3592 wrote to memory of 3484 3592 chrome.exe 95 PID 3592 wrote to memory of 3484 3592 chrome.exe 95 PID 3592 wrote to memory of 3484 3592 chrome.exe 95 PID 3592 wrote to memory of 3484 3592 chrome.exe 95 PID 3592 wrote to memory of 3484 3592 chrome.exe 95 PID 3592 wrote to memory of 3484 3592 chrome.exe 95 PID 3592 wrote to memory of 3484 3592 chrome.exe 95 PID 3592 wrote to memory of 3484 3592 chrome.exe 95 PID 3592 wrote to memory of 3484 3592 chrome.exe 95 PID 3592 wrote to memory of 3484 3592 chrome.exe 95 PID 3592 wrote to memory of 3484 3592 chrome.exe 95 PID 3592 wrote to memory of 3484 3592 chrome.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension="C:\Users\Admin\AppData\Local\Temp\Extension"2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbd141cc40,0x7ffbd141cc4c,0x7ffbd141cc583⤵PID:1824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1904,i,6109894623425242065,7779601933751848752,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=1900 /prefetch:23⤵PID:2280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2112,i,6109894623425242065,7779601933751848752,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2176 /prefetch:33⤵PID:3244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2228,i,6109894623425242065,7779601933751848752,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2408 /prefetch:83⤵PID:3484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3112,i,6109894623425242065,7779601933751848752,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3132 /prefetch:13⤵PID:3272
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3140,i,6109894623425242065,7779601933751848752,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3212 /prefetch:13⤵PID:3988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4444,i,6109894623425242065,7779601933751848752,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4460 /prefetch:23⤵PID:3040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=3688,i,6109894623425242065,7779601933751848752,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4712 /prefetch:13⤵PID:2692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=208,i,6109894623425242065,7779601933751848752,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4512 /prefetch:83⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1956
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --load-extension="C:\Users\Admin\AppData\Local\Temp\Extension"2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbd12d46f8,0x7ffbd12d4708,0x7ffbd12d47183⤵PID:836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,9391627150407302665,7264510406392347866,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2196 /prefetch:23⤵PID:4412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,9391627150407302665,7264510406392347866,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:1732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2152,9391627150407302665,7264510406392347866,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2704 /prefetch:83⤵PID:4376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,9391627150407302665,7264510406392347866,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:13⤵PID:3692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,9391627150407302665,7264510406392347866,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:13⤵PID:3196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,9391627150407302665,7264510406392347866,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3972 /prefetch:13⤵PID:640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,9391627150407302665,7264510406392347866,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4484 /prefetch:13⤵PID:5288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,9391627150407302665,7264510406392347866,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2156 /prefetch:13⤵PID:5300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,9391627150407302665,7264510406392347866,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5212 /prefetch:83⤵PID:5592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,9391627150407302665,7264510406392347866,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5212 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,9391627150407302665,7264510406392347866,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5280 /prefetch:13⤵PID:5736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,9391627150407302665,7264510406392347866,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5296 /prefetch:13⤵PID:5744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,9391627150407302665,7264510406392347866,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4848 /prefetch:13⤵PID:6008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,9391627150407302665,7264510406392347866,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2068 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:672
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5036
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4740
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵PID:1956
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD519ee5bfce371bb29415a1ee3420a5faa
SHA1e1730fefd2cf1aae678603dfb8aeaf75b174ee77
SHA2566ef744d9a937ea2cdf7dd3f7462e491f2a7956dba9f68d278f5d2735329ef0fd
SHA512756a07e6af67cd8b6ac4049bcf55f9c09e2bbe0803d25856c0ec697cc727da774c0b5103494658cf40f505e4d1d0d37a4da811c856cdadd7663ad382ea48b783
-
Filesize
2KB
MD509206a2f44f55475a8884b323f86dba2
SHA1fc3fe668a462c77724200b205fe6d254d8f2abf2
SHA2563257d7758b34a371cef706f5959d34197b600ede73a73245dad2b1c8d4dfa6c5
SHA512a84d007035042ac54df9c533aede6c85a85b3191482fae387c49a8f89e741dbf4bae4e54e2302c610076d561fc9aca8f91d953a2bbe831116c85b5c5b0380420
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\2696e8ed-d7a6-4890-a242-c60c0312d600.tmp
Filesize9KB
MD5cc233b54262f9f886738d9f3d6d4d8a6
SHA1d39fd9481b8fd2684eff5ee66f08fe057c7311a0
SHA256d38267028a2765e88179eb1876d58854311e61b22a0b2aa889230775e2f3d795
SHA512f8a08ff7816c3bc630abf408bc1bb93484cb3994b4dbdd47477ef68b96f603acccaece317bab5919fb3169582e94f2698a8b66d5e7bad40d4029f10f94eddd3c
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
8KB
MD5f37183cc3a0ce5dd748deeed062c1f08
SHA1ec0ee94aed5b272477609c450f71eec72de93fe7
SHA2569503f263ec4aa776204c1e5834b0dbb07d4e831602b1d2a33967dea92c3359be
SHA5127b145979a128ec89ce10eec0ec914d4507e24066717f332ec69d02702f320be56cdbaf434638f237905f8739ec96fdcd08ae3733a1d8b8afc4e965a8eb93530c
-
Filesize
8KB
MD5b742bc66df0724cdd4863cf454a2a40c
SHA1168949888cb5087aa77eee156e39427079b7f58e
SHA256a352e26df301821f46aa29a5658ba3bb79baae470e72a3da8ca9ce0e137010b1
SHA512e1dd6a538172f93396602f6b1f1d564b3f8cab4ff1b34c65eeda6e4bcf8e53b3ad762e114bf506ef24a2ec30bb8f5c93cc585590df5cae859109af3b4fb83448
-
Filesize
9KB
MD51320fde54a95b5db19a5cdfa0d7590f9
SHA18ae22179e250c532f590ea266eacafb5fdd7f6ea
SHA2568f287cae3baed9fecdad60429ee6811fb1506bfd9b5386beb0a213d2bdef0056
SHA512db11a57f241a33ecfedd50c49f89680e1dcb2b9601ac93c00293be1bb4652d14693e670a2bd365e2f272a2ebd160903830f337d1f0da8a481f3a251e4fcf7f7d
-
Filesize
9KB
MD5f48597f0866ca5fd2d6b943c25e6f49d
SHA1cf3b391319333ae79b3b46fb1f72a70067b3b60b
SHA256abcbbd37c689dc9a9759708283c6c436f3624e3578e35948138f2e26e49026f5
SHA512cd742f907bf516f1c604b9726ec01aa4d5f32304cfa1e3f1fb10228cafc61e3764f66e78d27ad0f66589a6b6d085a9d7863849d678ae9c34131827e9b9b204a8
-
Filesize
9KB
MD53f3a0e26492f2369b59695b271ec9b09
SHA1fff024c824bfc518db5fb6a5d17ba9723685b244
SHA2566f7104b6d330f900342811ebd6676361094af5aa2a543dc99fceab3b053e4b10
SHA51273bce64f8713768876d9714c5aa8cce73b5ad77175d5fa3b32190b88ec6e2b2c1b57732f36ee5c0e9c35ebeba95845219969ea4749d807f51bc28e7c8d19d1ce
-
Filesize
17KB
MD51ed4ed2a6fca63d398040cf07d34d510
SHA13afd4e128bdb887ca1c4aa6fadc1f0f747ca4122
SHA2561b5643c5eefdf00375dc84ccef2bd8018c326ad6094149f2e07f1179a3fd3c6c
SHA5124dda21f2f2142d4126b6bea091c66258213f94702eb83055316416fbaf3c2e20fc043bf0e1cdd5246c8cf7cf246f7fdf51552431af84faef9d65f5bb572da817
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD5c0c2e3e29b7bd326eb47c9761ffca1b1
SHA1b842ec53f7a68ca6602dc686d689db7880af1b56
SHA2563030845ec68c14f9774e210080ed512c686a04b9501e2d8c73eb14e6e290a25a
SHA512dab47fccd533a9df37bd1d6bcf379aa51108c0ae720d67e048ca825acd3d2f7d8d079f0535d357b4c8565baf1da1d172b298aa6b40dadfc5a9b9d277bbbd5543
-
Filesize
77KB
MD54d6e231e66ef28cb89b305e956209a4d
SHA12fd06a5016b3d0268f042b7394dfd9a5add0adbd
SHA2564a9cb121c8a828248face1151041bd9bd13a6fd1dc8095ce1ce19e66368a6e19
SHA512f9457c2bb04f030d99cee5350017fbc0440c16599d1968b1aad4984202e8e1c95270da6f791aa7e8062ce345651047cc8e6c7f65880f4d78ce9788dd42fca8de
-
Filesize
77KB
MD5004e44bde48c0c4f99a075727efac939
SHA1811eee7238aa86712a52bed802fc61565629c726
SHA256860e3c49160e11e2130f8f456cd0ebf5206d55eb4ea672a03e79540986af43de
SHA512d693d6cd465e0edc64cf0b67f3d051df70aa342fee4fa368c4ae0d99d12bb904940b583b6db4246065c0f0c152d8f50a6683ea62494f5b3a4d8ee0bee1a579b4
-
Filesize
152B
MD5a9e55f5864d6e2afd2fd84e25a3bc228
SHA1a5efcff9e3df6252c7fe8535d505235f82aab276
SHA2560f4df3120e4620555916be8e51c29be8d600d68ae5244efad6a0268aabc8c452
SHA51212f45fa73a6de6dfe17acc8b52b60f2d79008da130730b74cc138c1dcd73ccc99487165e3c8c90dc247359fde272f1ec6b3cf2c5fcb04e5093936144d0558b75
-
Filesize
152B
MD5dbac49e66219979194c79f1cf1cb3dd1
SHA14ef87804a04d51ae1fac358f92382548b27f62f2
SHA256f24ed6c5bf4b734a9af4d64e14a80a160bea569f50849f70bf7b7277c4f48562
SHA512bb314d61f53cf7774f6dfb6b772c72f5daf386bc3d27d2bb7a14c65848ee86e6c48e9c5696693ded31846b69b9372a530175df48494e3d61a228e49d43401ad1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\milpipdiieeanckclonllbjplbpdejgm\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
6KB
MD5c90cf318aca4816e725c81de5a9d2698
SHA16c7c03a4e0e1ea3280bf214dc005c11c67714306
SHA25670252e69127c6154773dcfb760844831366471a495daa79e805be4bffbc1de6d
SHA512e1e67e10c3be7562bd266d8c050c671cd90313ea9eea5a72850d3b4bd9b625e71cc6e219ab9a89e920d0b83dada04adc72fbc8c55ca827454a97fa11a7d1ddad
-
Filesize
25KB
MD5c7e194380af0af9db8cb2b01e9e567e9
SHA1c23cf6202cae0e54db79aa76c2e22737a7e52edb
SHA2565bc5825bb89dab11639b78cd4863e80204c7bb00fc4fdb43072c46831f2a3c6c
SHA5128b66359b60ad9846ea285083f3e9bcaceafc22e74a04ed8b618a9c062adbc738e4ff7a3cdd6dd752248a26d23cf1c75bf6a84169148d185039b6b1252b39f446
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5196721022d24004ecfbde7cf51c052f1
SHA13ba3c8b4c3c344e884cdcdc4ba6c085ce6e1bb29
SHA2561b56726f93da7d7c10d13b83f6751e13479f736923f8a7b9b9885a2c14eef5fa
SHA512a774184cc9f761992d13f2123eb9d3f29dcc4abd7570cf68311de0a9c4e1add9822b4872eea4441bac7a29a0ec38867adc1b20f3c8c8df1e62de61256c5c4c37
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe579a5b.TMP
Filesize72B
MD5220ab5654c60857102fdbbd3e1d8900b
SHA12501a2e6fb0975d63c4ccb9ace6d4b0ddc0615b4
SHA25621ffdafbdf8019b9777674fc40e204e70b34fad2ea10bed5fb8cbd47fc53093c
SHA51203bce44c20a2815bdf38c6bb26aa9c320abf2ec83a732fc08e182997e0bb319df8ddd634c07c240da623f0af5b6ca87a4e8bdc2dceabd22b1f067077e03e4dcd
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
8KB
MD52a54e98c65d6115f266734305879e205
SHA11cde8ab800b07b0c012bd56b43ec7f1656c8fd22
SHA25654a1f870b9e1758ff0051b786231208367d2d30fdc61ad56424b5632f2eeaeee
SHA512a32e3241efa828ec9eb010d0e6054074066c5c88855247d6b031eb3f902f72ffb9d3e94ed691b967d82d26de4664d49143ff58ba8918a12dbc90f786b403d00c
-
Filesize
7KB
MD5be34e6301e9cbf4b596fd98bc2aeae0b
SHA167e6ef115b39f10c5f9e4f6a967cbafbc1e55c76
SHA25613f1a9b2d009e0f93f13f4e04eb98416419f5ada38ad5f0f356287a4d9a0f329
SHA512c10c25fe0b4c94a188c987e910a0a5bbf58bf8b57bc7104aa68f22dc6cf2517c72b0c6aafcdd3124775b156e85e9bdbeb58ab8c5162aa65ccb68d22dbfe4f9a9
-
Filesize
1KB
MD59ab0f9320495b406fddb6de1730652cc
SHA1a6d35a74dc53289794c9a05dc1ad8c03878e153a
SHA256ab913781705a8841f3c3973af4cfeb14c7ed9919a08ff810b920dca17d69cbd1
SHA512c527057c8af9cb4a55a71ff5a8010706119fd19b5c354dae046cd498f350c422b10578a3e3c2423e385c81d76d3ece3b057c5f02f8c7b76769e18c5e2aa023fe
-
Filesize
842B
MD5afedc050f75b487069f57b36d197cf71
SHA1d0bf864b9bb9fb774d34a8fd39e4c6badfaf32a6
SHA256a88c0260db2a3d8a21beb7964cd3ba5697399bf96e94c8cbc4258f55cd9cc02b
SHA512474a66f12ce4f2380e25658e1048393c2d8a290b749210c79619c0a6d9aed2ec9a212bd58ff9db9c6b198e3533dba748395e9d347b850edfaba890030b847d27
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk
Filesize2KB
MD5d00ea1bdb58ade1ccc67fc09e30a9d76
SHA1ec902d9dcb2cfff886f60d90e046d7b2e1cd5c73
SHA2562e33b4c0acbc5232a6af6e9f4e83e75dc015356566d2f9f7db4b326d75bcd7a1
SHA512f29992473b8d5d7e97550a98d1f67d5200a93878f1108eb618ff93cf845d95c0e32564b03baef56b514a210cc57e73d61f4b2bd7dcc6d5d6126eee3da5e0abc5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk
Filesize2KB
MD5bdb9154f349c5e717232b11fedc6b6bc
SHA17556487ec5f2be477f3197980f7ed91de773030a
SHA2567f70158060f44395ca0da5abfbbe75957c5d0627b84dd4b09458ec2b5c4f1857
SHA512e09f93223f7cd0165fafad155763c849f00637b4a9440e6ee3f689ba59c3b70edef02055e791a7a2012d7178add6399521b186ffeae7078a7e6154e3fc26698b