Analysis
-
max time kernel
144s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 19:03
Behavioral task
behavioral1
Sample
9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exe
Resource
win7-20240419-en
General
-
Target
9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exe
-
Size
3.5MB
-
MD5
656fc86af52dc060543065727a6b0884
-
SHA1
90131ec4f6c71515d9b147b44c7cad6b2018731a
-
SHA256
9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada
-
SHA512
5ab0b1773a0784feefd7c505ff6f62fc819e1c2e574311909071f54b654b6f2f34700b744998115d53c6e88540aa58e5cf591099b7c56f94b8dd030f798bcfad
-
SSDEEP
49152:TNIlbFEedDqnroHO4XGlDXwOZHOzH51IGgik:TNItcnsHXXoDXvZH4vii
Malware Config
Signatures
-
Detect Blackmoon payload 25 IoCs
Processes:
resource yara_rule behavioral2/memory/3524-1-0x0000000002530000-0x0000000002755000-memory.dmp family_blackmoon behavioral2/memory/3524-3-0x0000000002530000-0x0000000002755000-memory.dmp family_blackmoon behavioral2/memory/3524-2-0x0000000002530000-0x0000000002755000-memory.dmp family_blackmoon behavioral2/memory/3524-0-0x0000000002530000-0x0000000002755000-memory.dmp family_blackmoon behavioral2/memory/3524-4-0x0000000002530000-0x0000000002755000-memory.dmp family_blackmoon behavioral2/memory/3524-26-0x00000000027F0000-0x0000000002801000-memory.dmp family_blackmoon behavioral2/memory/3524-36-0x00000000027F0000-0x0000000002801000-memory.dmp family_blackmoon behavioral2/memory/3524-28-0x0000000002530000-0x0000000002755000-memory.dmp family_blackmoon behavioral2/memory/3524-25-0x00000000027F0000-0x0000000002801000-memory.dmp family_blackmoon behavioral2/memory/3524-18-0x00000000027E0000-0x00000000027EF000-memory.dmp family_blackmoon behavioral2/memory/3524-27-0x0000000002530000-0x0000000002755000-memory.dmp family_blackmoon behavioral2/memory/3524-38-0x0000000000400000-0x0000000000798000-memory.dmp family_blackmoon behavioral2/memory/3524-40-0x0000000002530000-0x0000000002755000-memory.dmp family_blackmoon behavioral2/memory/3524-41-0x0000000002530000-0x0000000002755000-memory.dmp family_blackmoon behavioral2/memory/3524-42-0x0000000002530000-0x0000000002755000-memory.dmp family_blackmoon behavioral2/memory/3524-52-0x0000000002530000-0x0000000002755000-memory.dmp family_blackmoon behavioral2/memory/3524-50-0x0000000000400000-0x0000000000798000-memory.dmp family_blackmoon behavioral2/memory/116-54-0x0000000002590000-0x00000000027B5000-memory.dmp family_blackmoon behavioral2/memory/116-60-0x0000000002590000-0x00000000027B5000-memory.dmp family_blackmoon behavioral2/memory/116-63-0x0000000002590000-0x00000000027B5000-memory.dmp family_blackmoon behavioral2/memory/116-64-0x0000000000400000-0x0000000000798000-memory.dmp family_blackmoon behavioral2/memory/116-68-0x0000000002590000-0x00000000027B5000-memory.dmp family_blackmoon behavioral2/memory/116-69-0x0000000002590000-0x00000000027B5000-memory.dmp family_blackmoon behavioral2/memory/116-74-0x0000000000400000-0x0000000000798000-memory.dmp family_blackmoon behavioral2/memory/116-76-0x0000000000400000-0x0000000000798000-memory.dmp family_blackmoon -
Drops file in Drivers directory 1 IoCs
Processes:
9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exedescription ioc process File opened for modification C:\WINDOWS\system32\drivers\etc\hosts 9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Windows\SysWOW64\msvcp30.dll acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation 9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exe -
Loads dropped DLL 2 IoCs
Processes:
9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exe9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exepid process 3524 9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exe 116 9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exe -
Processes:
resource yara_rule behavioral2/memory/3524-26-0x00000000027F0000-0x0000000002801000-memory.dmp upx C:\Windows\SysWOW64\msvcp30.dll upx behavioral2/memory/3524-37-0x0000000073CD0000-0x0000000073D0C000-memory.dmp upx behavioral2/memory/3524-36-0x00000000027F0000-0x0000000002801000-memory.dmp upx behavioral2/memory/3524-25-0x00000000027F0000-0x0000000002801000-memory.dmp upx behavioral2/memory/3524-22-0x00000000027F0000-0x0000000002801000-memory.dmp upx behavioral2/memory/3524-39-0x0000000073CD0000-0x0000000073D0C000-memory.dmp upx behavioral2/memory/3524-53-0x0000000073CD0000-0x0000000073D0C000-memory.dmp upx behavioral2/memory/116-62-0x0000000073D70000-0x0000000073DAC000-memory.dmp upx behavioral2/memory/116-65-0x0000000073D70000-0x0000000073DAC000-memory.dmp upx behavioral2/memory/116-75-0x0000000073D70000-0x0000000073DAC000-memory.dmp upx behavioral2/memory/116-78-0x0000000073D70000-0x0000000073DAC000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 2 IoCs
Processes:
9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exedescription ioc process File created C:\Windows\SysWOW64\msvcp30.dll 9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exe File opened for modification C:\Windows\SysWOW64\msvcp30.ini 9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exe -
Drops file in Windows directory 3 IoCs
Processes:
9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exedescription ioc process File created C:\Windows\msvcp30.ico 9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exe File opened for modification C:\Windows\msvcp30.ini 9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exe File created C:\Windows\msvcp30.dll 9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exepid process 4420 msedge.exe 4420 msedge.exe 1512 msedge.exe 1512 msedge.exe 1560 identity_helper.exe 1560 identity_helper.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid process 656 656 -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
Processes:
msedge.exepid process 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exedescription pid process Token: SeDebugPrivilege 3524 9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid process 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe 1512 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exepid process 3524 9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exemsedge.exedescription pid process target process PID 3524 wrote to memory of 116 3524 9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exe 9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exe PID 3524 wrote to memory of 116 3524 9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exe 9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exe PID 3524 wrote to memory of 116 3524 9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exe 9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exe PID 1512 wrote to memory of 1936 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 1936 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 3928 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 4420 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 4420 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 1752 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 1752 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 1752 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 1752 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 1752 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 1752 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 1752 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 1752 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 1752 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 1752 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 1752 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 1752 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 1752 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 1752 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 1752 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 1752 1512 msedge.exe msedge.exe PID 1512 wrote to memory of 1752 1512 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exe"C:\Users\Admin\AppData\Local\Temp\9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Users\Admin\AppData\Local\Temp\9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exe"C:\Users\Admin\AppData\Local\Temp\9a3b241af01e5590f2e5896f46e738ee4d8251a69dc7ff9e463b0c675c21dada.exe" Master2⤵
- Loads dropped DLL
PID:116 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.30my.com/3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc9bb746f8,0x7ffc9bb74708,0x7ffc9bb747184⤵PID:1936
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,8865446530634485128,13544468963728636292,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:24⤵PID:3928
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,8865446530634485128,13544468963728636292,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4420 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,8865446530634485128,13544468963728636292,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2896 /prefetch:84⤵PID:1752
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8865446530634485128,13544468963728636292,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:14⤵PID:604
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8865446530634485128,13544468963728636292,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:14⤵PID:4736
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8865446530634485128,13544468963728636292,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4744 /prefetch:14⤵PID:2552
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8865446530634485128,13544468963728636292,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3560 /prefetch:14⤵PID:4364
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8865446530634485128,13544468963728636292,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5040 /prefetch:14⤵PID:1760
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,8865446530634485128,13544468963728636292,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3620 /prefetch:84⤵PID:4584
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,8865446530634485128,13544468963728636292,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3620 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:1560 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8865446530634485128,13544468963728636292,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:14⤵PID:1304
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8865446530634485128,13544468963728636292,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5492 /prefetch:14⤵PID:4668
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8865446530634485128,13544468963728636292,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5496 /prefetch:14⤵PID:468
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8865446530634485128,13544468963728636292,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5508 /prefetch:14⤵PID:1920
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,8865446530634485128,13544468963728636292,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:14⤵PID:5072
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2564
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4036
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD587f7abeb82600e1e640b843ad50fe0a1
SHA1045bbada3f23fc59941bf7d0210fb160cb78ae87
SHA256b35d6906050d90a81d23646f86c20a8f5d42f058ffc6436fb0a2b8bd71ee1262
SHA512ea8e7f24ab823ad710ce079c86c40aa957353a00d2775732c23e31be88a10d212e974c4691279aa86016c4660f5795febf739a15207833df6ed964a9ed99d618
-
Filesize
152B
MD5f61fa5143fe872d1d8f1e9f8dc6544f9
SHA1df44bab94d7388fb38c63085ec4db80cfc5eb009
SHA256284a24b5b40860240db00ef3ae6a33c9fa8349ab5490a634e27b2c6e9a191c64
SHA512971000784a6518bb39c5cf043292c7ab659162275470f5f6b632ea91a6bcae83bc80517ceb983dd5abfe8fb4e157344cb65c27e609a879eec00b33c5fad563a6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD5944329603d0168f1fddb58ab9e12afaf
SHA1711c1dcdd66e783b795be2f83cfe255ad0e3be10
SHA2566f16023559b1ba3c914bbb906dfc917afb539ea2270b834b975a3d810e35174e
SHA5128e2458d787279021f54f0e9cebf0b8dff4014a4aad751a9f5d98c5c6b8747eb52547e32c56dafe7c957bae362b5c9498bd19e37c8d70ae50e14cd08044be30c1
-
Filesize
5KB
MD5666a47babfbd4e5a370da50831de7590
SHA14c599fb2f0ca9e5afc5d8334d27017c4ff472ab3
SHA2563e695f51513006bf07eeadcb17c4762b9a9881ce2d1ad6547e9ee57b55ac9f21
SHA512f4a1a62e5a1711f78d0460203ecd45e277923badb4122a13802c9fb449b54a9ef54b32fec7c1bb7d236b225eb1efeeeaa0ae87e2f3afbb85fca0010ea676cc1e
-
Filesize
6KB
MD5bb3aa973c86e6a18ab4019d5541a459b
SHA16ac87c64bb6c560b4e7a644cc3235e1fcf5dda9e
SHA256589f11a936b836729eb9337391fdac7e531594540fbe0887d1bce9d80fa1a9c2
SHA5128a3b7f2d918e98aa7535ee39788ae11752db4421250458582c5e11d5ef9ad3de2fe99c577a25dcccfe3ef5d653e0b77967c1e8e71eab970fcf7e2db1c95d00dc
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD596be5273a7b91fab6980d2b5230a8694
SHA1857f779c6f4242ef922f548a062bedf976a88e7f
SHA25675b4ae1721fdabf59716aee7ffdba0d84b4e7751e3c02c42512710572e7d21c2
SHA512906ed9862e5619bb14208f29f7de74d13f4d5f6b4ae64605f1c7bfbb8daf73392285a2bef176a1a96a0554efd85d9340c00dc1e1470182327d88f42bec7c0594
-
Filesize
93KB
MD5a6c4f055c797a43def0a92e5a85923a7
SHA1efaa9c3a065aff6a64066f76e7c77ffcaaf779b2
SHA25673bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9
SHA512d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e