Overview
overview
10Static
static
7Spoofer.exe
windows10-2004-x64
10cleaners/a...er.exe
windows10-2004-x64
9cleaners/cleaner.bat
windows10-2004-x64
10spoofers/C...32.exe
windows10-2004-x64
1spoofers/C...64.exe
windows10-2004-x64
1spoofers/C...64.sys
windows10-2004-x64
1spoofers/g...64.sys
windows10-2004-x64
1spoofers/s...er.bat
windows10-2004-x64
1Resubmissions
10-07-2024 02:30
240710-czl2gstcke 1020-06-2024 12:39
240620-pvzs1axflf 1020-06-2024 12:36
240620-pswcss1hrr 720-06-2024 12:35
240620-psqgjs1hrm 1020-06-2024 12:33
240620-prd25axdpg 10Analysis
-
max time kernel
1790s -
max time network
1177s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
20-06-2024 12:33
Behavioral task
behavioral1
Sample
Spoofer.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
cleaners/applecleaner.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral3
Sample
cleaners/cleaner.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
spoofers/CupFixerx32.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
spoofers/CupFixerx64.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
spoofers/CupFixerx64.sys
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
spoofers/gsoftgmx64.sys
Resource
win10v2004-20240611-en
Behavioral task
behavioral8
Sample
spoofers/serial_checker.bat
Resource
win10v2004-20240611-en
General
-
Target
cleaners/applecleaner.exe
-
Size
3.6MB
-
MD5
f96eb2236970fb3ea97101b923af4228
-
SHA1
e0eed80f1054acbf5389a7b8860a4503dd3e184a
-
SHA256
46fe5192387d3f897a134d29c069ebf39c72094c892134d2f0e77b12b11a6172
-
SHA512
2fd2d28c5f571d40b43a4dd7a22d367ba42420c29627f21ca0a2052070ffb9f689d80dad638238189eed26ed19af626f47e70f1207e10007041c620dac323cc7
-
SSDEEP
98304:z7m+ij9HD0+jCihNRkl/W6aG/wcKnfu8NUT6Ko:e+y4ihkl/Wo/afHPb
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ applecleaner.exe -
Checks BIOS information in registry 2 TTPs 3 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion applecleaner.exe Set value (data) \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion = 65004f00630048005300200020002d002000380000000000 applecleaner.exe -
resource yara_rule behavioral2/memory/1336-0-0x00007FF614AB0000-0x00007FF615452000-memory.dmp themida behavioral2/memory/1336-3-0x00007FF614AB0000-0x00007FF615452000-memory.dmp themida behavioral2/memory/1336-4-0x00007FF614AB0000-0x00007FF615452000-memory.dmp themida behavioral2/memory/1336-2-0x00007FF614AB0000-0x00007FF615452000-memory.dmp themida behavioral2/memory/1336-5-0x00007FF614AB0000-0x00007FF615452000-memory.dmp themida behavioral2/memory/1336-6-0x00007FF614AB0000-0x00007FF615452000-memory.dmp themida behavioral2/memory/1336-77-0x00007FF614AB0000-0x00007FF615452000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA applecleaner.exe -
Checks system information in the registry 2 TTPs 1 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer applecleaner.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1336 applecleaner.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 21 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Set value (str) \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Identifier = "1573b5ad-3cdfe7d8-9" applecleaner.exe Set value (str) \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Identifier = "5de981ee-af27e724-0" applecleaner.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral applecleaner.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardVersion applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardProduct applecleaner.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Identifier applecleaner.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVersion applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemBiosVersion applecleaner.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName applecleaner.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Kills process with taskkill 3 IoCs
pid Process 1480 taskkill.exe 2008 taskkill.exe 2712 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1336 applecleaner.exe 1336 applecleaner.exe 3200 msedge.exe 3200 msedge.exe 3156 msedge.exe 3156 msedge.exe 5440 identity_helper.exe 5440 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
pid Process 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2008 taskkill.exe Token: SeDebugPrivilege 2712 taskkill.exe Token: SeDebugPrivilege 1480 taskkill.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1336 wrote to memory of 1984 1336 applecleaner.exe 86 PID 1336 wrote to memory of 1984 1336 applecleaner.exe 86 PID 1984 wrote to memory of 2008 1984 cmd.exe 87 PID 1984 wrote to memory of 2008 1984 cmd.exe 87 PID 1336 wrote to memory of 3768 1336 applecleaner.exe 89 PID 1336 wrote to memory of 3768 1336 applecleaner.exe 89 PID 3768 wrote to memory of 2712 3768 cmd.exe 90 PID 3768 wrote to memory of 2712 3768 cmd.exe 90 PID 1336 wrote to memory of 2920 1336 applecleaner.exe 91 PID 1336 wrote to memory of 2920 1336 applecleaner.exe 91 PID 2920 wrote to memory of 1480 2920 cmd.exe 92 PID 2920 wrote to memory of 1480 2920 cmd.exe 92 PID 1336 wrote to memory of 4688 1336 applecleaner.exe 103 PID 1336 wrote to memory of 4688 1336 applecleaner.exe 103 PID 4688 wrote to memory of 3156 4688 cmd.exe 105 PID 4688 wrote to memory of 3156 4688 cmd.exe 105 PID 3156 wrote to memory of 4888 3156 msedge.exe 107 PID 3156 wrote to memory of 4888 3156 msedge.exe 107 PID 1336 wrote to memory of 4196 1336 applecleaner.exe 108 PID 1336 wrote to memory of 4196 1336 applecleaner.exe 108 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 2712 3156 msedge.exe 109 PID 3156 wrote to memory of 3200 3156 msedge.exe 110 PID 3156 wrote to memory of 3200 3156 msedge.exe 110 PID 3156 wrote to memory of 1480 3156 msedge.exe 111 PID 3156 wrote to memory of 1480 3156 msedge.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\cleaners\applecleaner.exe"C:\Users\Admin\AppData\Local\Temp\cleaners\applecleaner.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Checks system information in the registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\system32\taskkill.exetaskkill /f /im EpicGamesLauncher.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\system32\taskkill.exetaskkill /f /im FortniteClient-Win64-Shipping.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im Battle.net.exe >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\system32\taskkill.exetaskkill /f /im Battle.net.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start https://applecheats.cc2⤵
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://applecheats.cc/3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8db4546f8,0x7ff8db454708,0x7ff8db4547184⤵PID:4888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2004,3765862282093897721,10411569270882220389,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2016 /prefetch:24⤵PID:2712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2004,3765862282093897721,10411569270882220389,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2004,3765862282093897721,10411569270882220389,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2748 /prefetch:84⤵PID:1480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,3765862282093897721,10411569270882220389,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:14⤵PID:1484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,3765862282093897721,10411569270882220389,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:14⤵PID:2580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,3765862282093897721,10411569270882220389,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3904 /prefetch:14⤵PID:2816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,3765862282093897721,10411569270882220389,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4036 /prefetch:14⤵PID:4076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,3765862282093897721,10411569270882220389,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4252 /prefetch:14⤵PID:4916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,3765862282093897721,10411569270882220389,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4316 /prefetch:14⤵PID:2812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,3765862282093897721,10411569270882220389,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4580 /prefetch:14⤵PID:4208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,3765862282093897721,10411569270882220389,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4708 /prefetch:14⤵PID:1660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,3765862282093897721,10411569270882220389,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5616 /prefetch:14⤵PID:1268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,3765862282093897721,10411569270882220389,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3712 /prefetch:14⤵PID:4516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,3765862282093897721,10411569270882220389,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6280 /prefetch:14⤵PID:2608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2004,3765862282093897721,10411569270882220389,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6664 /prefetch:84⤵PID:5260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2004,3765862282093897721,10411569270882220389,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6664 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:5440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,3765862282093897721,10411569270882220389,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6756 /prefetch:14⤵PID:5596
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pause2⤵PID:4196
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4936
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4788
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5c39b3aa574c0c938c80eb263bb450311
SHA1f4d11275b63f4f906be7a55ec6ca050c62c18c88
SHA25666f8d413a30451055d4b6fa40e007197a4bb93a66a28ca4112967ec417ffab6c
SHA512eeca2e21cd4d66835beb9812e26344c8695584253af397b06f378536ca797c3906a670ed239631729c96ebb93acfb16327cf58d517e83fb8923881c5fdb6d232
-
Filesize
152B
MD5dabfafd78687947a9de64dd5b776d25f
SHA116084c74980dbad713f9d332091985808b436dea
SHA256c7658f407cbe799282ef202e78319e489ed4e48e23f6d056b505bc0d73e34201
SHA512dae1de5245cd9b72117c430250aa2029eb8df1b85dc414ac50152d8eba4d100bcf0320ac18446f865dc96949f8b06a5b9e7a0c84f9c1b0eada318e80f99f9d2b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize480B
MD5c3c6c55b90a74d2d1ce87304816ac7e2
SHA149877172b46e5b796f2fb1a51acf6ebe5c347257
SHA2567d35ab3d82ef4a9eb2e5f3da4c56d4dc303900c5c7a42413c42be17bb9214dee
SHA512a832e9f21fc775e1bba68b5b15a4ff64bc6b1ef7617ea6722195e4688bb36e88717d73aff8587f0aa9a773d225b6dac0aa766daff2503578e87ce9e6433b2118
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
6KB
MD5d39ec6f2f159e5d8ebf5008c310913ea
SHA122a26d6e9254d5140746916e509fbe815c6310c1
SHA25614d1f6a54464abca29748baceb27de202e3cf7e5b5763d2e21181f86d8a00d61
SHA51208b4cc00a2c201e49a1e62b630b71f43012e281f71ee7a68cdf00609c90c91b728cf79d11e290706a5d3ca348952360598f6495c7209184522ee6ddd3a0f0410
-
Filesize
5KB
MD5871914c2c04433259e43eec8abe5a43e
SHA1676bd5f9073a06f4bf02e3e30b1bbd85689c906a
SHA256e3bfa2df4317941ccc004033a885f311233a939c070d38fc2a9eb476928aadeb
SHA5121384336ba135df0ed93d40ffce56352ddbe80ca5e6374f4eaa2ef44a02c9a4917899a7763254425049e79337256058470a539e094b787e9e53cab5ffd90ba1c6
-
Filesize
24KB
MD5810f3e9ca7f00d05cf3af8dfc8ea7b21
SHA18727fa4029396f0affccf11d263c8b140dc94b2d
SHA25635ecbdcb545cfce6eb758908432bec5c0dc27cc54c9fc8aed50e456d110831e7
SHA512f7be55d3d8d7bbc5a7fb97ad0a2f2c5d1ce058a55452cf851ce70283e93d237bcb722180cf196bcd0b2d7341f9944a7a8503e3b0c5ac9fee1fdca3dcc55d5ce3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\data_1
Filesize264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\f47de81b-e9c7-4168-afc0-49e5327307eb.tmp
Filesize950B
MD5b36f9c2a4a113b68b3e389b34292ed30
SHA140c8b8fa7a25ecf468243b23beb2e8efbcf4fa61
SHA25687c2c4121a9b2fed50d809b63b222c4311adde0d731b2957b40c66065743b966
SHA512b1dbfc12b5b5d1e5d7a79494cbd465ee0e8d26335d2aff0b110fd631e69ef260799d134bbc163696d86c670be492d69dae086493e5bd2b7e3b78902086e17cfe
-
Filesize
11KB
MD567fac31b95835ed4c88762cb54b44172
SHA139657c91da16505d3312b35b4672aafbb4eb100a
SHA2566917e2d6e858f2a9292efacd4293b65a6d6bd8c988aba16e845570da21620a7b
SHA51234d083e32da23a0737d534ca67f7a2bae2b965c2691ec00a5083cd06052abcf2bb98ed72113a9c4c4f5e95913801ec3c6b12987f9f4e245ddefc5076cea3d921