Overview
overview
10Static
static
10020db58e3c...4c.exe
windows10-2004-x64
1006cbef0e90...f8.exe
windows10-2004-x64
9083c5b43df...fb.exe
windows10-2004-x64
1015cb04fa5c...4f.exe
windows10-2004-x64
922a1f50db9...85.exe
windows10-2004-x64
924cb5e44b6...8d.exe
windows10-2004-x64
1027c9f44e0c...d6.exe
windows10-2004-x64
102c2aa8458f...3d.exe
windows10-2004-x64
72e9e18954a...d1.exe
windows10-2004-x64
102ebb2a34dd...c6.exe
windows10-2004-x64
102fff52aa0c...21.exe
windows10-2004-x64
1037ca1cfa1f...60.exe
windows10-2004-x64
1038cd67a044...4c.exe
windows10-2004-x64
93d4f84e20d...96.exe
windows10-2004-x64
49cff73125...4b.exe
windows10-2004-x64
104c0153b979...a5.exe
windows10-2004-x64
104ded976d2e...5a.exe
windows10-2004-x64
104ee95ee627...68.exe
windows10-2004-x64
105b439daac4...d7.exe
windows10-2004-x64
1067df6d4554...78.exe
windows10-2004-x64
36b3bf710cf...2e.exe
windows10-2004-x64
76df64a0a92...fe.exe
windows10-2004-x64
1075b45fea60...34.exe
windows10-2004-x64
1082e6b71b99...5a.exe
windows10-2004-x64
108a6aa9e5d5...47.exe
windows10-2004-x64
8bcfb60733...fd.exe
windows10-2004-x64
108bf1319fd0...6c.exe
windows10-2004-x64
108d76a9a577...20.exe
windows10-2004-x64
108dd283ca01...4c.exe
windows10-2004-x64
108edaee2550...e7.exe
windows10-2004-x64
109bff71afad...75.exe
windows10-2004-x64
109d7fb7050c...20.exe
windows10-2004-x64
10Resubmissions
13-07-2024 09:54
240713-lxbx6swdmm 1013-07-2024 09:50
240713-lvbvdsyapd 1013-07-2024 09:46
240713-lr1dksyajd 10Analysis
-
max time kernel
1734s -
max time network
1764s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
13-07-2024 09:54
Static task
static1
Behavioral task
behavioral1
Sample
020db58e3c552ead23b18bb04bb75781e51347dab4868d1fc55e2854a6647d4c.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral2
Sample
06cbef0e9051e2f54cf17e0d191f890d82cfec91bbc3e5bc429a2f364fd925f8.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
083c5b43df8bee2a6235c3f5038cc9860b4a4bfd1675d367a67fcfff93ccfcfb.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral4
Sample
15cb04fa5c58299e320c833b62a6e44ec67423aed9fcc969d5b90f4380ccf24f.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
22a1f50db97e2f91417a668d7c31379012b9f756d37a6697220b10aaf1f8b585.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral6
Sample
24cb5e44b68c9dd2a115de3415ee96e78d2180dfd287133c54dfa29c90c1088d.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
27c9f44e0c5de68792b684355a68ad83eba89cbe46cc9cf3a6efeb448c9f39d6.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral8
Sample
2c2aa8458f3d138a2cfaa38b2da75b541ccdad655b5db374733e4cecfb24833d.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
2e9e18954a73762ae06eaa6fa85c4dbdabf607fee4ec2ed016a689c7173dbfd1.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral10
Sample
2ebb2a34dd6633e785f67d118a8c778969e4e34d667cf554268997e13920a1c6.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
2fff52aa0c2fac4e53008cdf0bbea4ade2243bf42418330a03d5ce6f0d598421.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral12
Sample
37ca1cfa1f30b57408d3e855f98f9e5fd6900b23643bbc0c6163a875edf00b60.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral13
Sample
38cd67a044a7da3eea806129a3ae9616cfbe1f49a68997ac932e5214b1719f4c.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral14
Sample
3d4f84e20d5cf317edcefcc98bdd7e126078b25cdc56b816edbec532a8763096.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral15
Sample
49cff73125bdbed98cdda85572228372cecaedc8fa98fd48706fd23e6ad1ad4b.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral16
Sample
4c0153b979e65346c1d6f863086082ec5ef103cbf6b0f5e8652d61da678a8ca5.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral17
Sample
4ded976d2e5474b5ce1562ceb032981e23f170e7d6ec07fadd131aea82715a5a.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral18
Sample
4ee95ee6271482c7939ce3b9db210ffb7a73ceebb6500b978fa3e6fe1d6ea168.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral19
Sample
5b439daac4faa9078a6973301eaeed339f77bbbbcdaa46f3452c1fc90499a4d7.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral20
Sample
67df6d4554cb4c82c8f41d8257174c8c39059cd386744fc0f36ef84faede1478.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral21
Sample
6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral22
Sample
6df64a0a921bd65006968d7eb146f7ceb60ffc1345575d39edec0eded41eb4fe.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral23
Sample
75b45fea6000b6cb5e88b786e164c777c410e11fdcf1ff99b66b43096223d734.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral24
Sample
82e6b71b99a6ec602cfbdc00e0bbaf34c719d7b6879b6e384004886d491ad45a.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral25
Sample
8a6aa9e5d58784428d0b1641e99f024438b20747993039e16b8d262f3f5fd347.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral26
Sample
8bcfb607330063b60948c0520fe2ccbce3562a9cc43a55ea45f16878fc6a9bfd.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral27
Sample
8bf1319fd0f77cd38f85d436e044f2d9e93e3f33844f20737117230b73b60f6c.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral28
Sample
8d76a9a577ea5ad52555a2824db6f5872548fe4bcc47d476cae57603386c4720.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral29
Sample
8dd283ca012e7a70a2673d2cc211c6a616ff23bc5bd3599a1da077ba946a044c.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral30
Sample
8edaee2550dde9df1fe2e8c26965be3817f0d66ba13510ac281bfdc8dde1dde7.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral31
Sample
9bff71afadddb02956bd74c517b4de581885b0d6ff007796d00d3c2190c30275.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral32
Sample
9d7fb7050cf315639502f812d25d49c19b14c93948827484c2514bbc87261920.exe
Resource
win10v2004-20240709-en
General
-
Target
6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exe
-
Size
145KB
-
MD5
9f16d35de8c312ba0b6f9efd558487fe
-
SHA1
93040ad968110a6c96c9e2f74f6902aa52b71057
-
SHA256
6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e
-
SHA512
1534d12e38937d0c9597f67540b1c849728a637eb7dcd1286e28c9bd72a463bdbc492247beffd16e47986157323134edc84eb1d1f2e857d5c4a136427fe99699
-
SSDEEP
1536:6Cpb2XbbPD1c2lB4a9wL7vkYq0Hk5rR5JkVJ4y/uU/rLV9YYccquTrX7YeOzk+7J:ZyXbt4aEcTrR5OVZ/rLV9Yrcqu3
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation 6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\discord = "C:\\Users\\Admin\\AppData\\Local\\discord.exe" 6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Pictures\\imageSENDOjIKfiLaScwSjpLVSNMJhMdJVt.jpg" 6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000_Classes\Local Settings 6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exepid process 4268 msedge.exe 4268 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 4536 identity_helper.exe 4536 identity_helper.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
Processes:
msedge.exepid process 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exedescription pid process Token: SeDebugPrivilege 1636 6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
Processes:
6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exemsedge.exepid process 1636 6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe -
Suspicious use of SendNotifyMessage 25 IoCs
Processes:
6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exemsedge.exepid process 1636 6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe 2552 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.execmd.exemsedge.exedescription pid process target process PID 1636 wrote to memory of 3228 1636 6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exe NOTEPAD.EXE PID 1636 wrote to memory of 3228 1636 6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exe NOTEPAD.EXE PID 1636 wrote to memory of 3228 1636 6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exe NOTEPAD.EXE PID 1636 wrote to memory of 5112 1636 6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exe cmd.exe PID 1636 wrote to memory of 5112 1636 6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exe cmd.exe PID 1636 wrote to memory of 5112 1636 6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exe cmd.exe PID 5112 wrote to memory of 2552 5112 cmd.exe msedge.exe PID 5112 wrote to memory of 2552 5112 cmd.exe msedge.exe PID 2552 wrote to memory of 1572 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 1572 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4168 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4268 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 4268 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 3156 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 3156 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 3156 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 3156 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 3156 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 3156 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 3156 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 3156 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 3156 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 3156 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 3156 2552 msedge.exe msedge.exe PID 2552 wrote to memory of 3156 2552 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exe"C:\Users\Admin\AppData\Local\Temp\6b3bf710cf4a0806b2c5eaa26d2d91ca57575248ff0298f6dee7180456f37d2e.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Read Me First!.txt2⤵PID:3228
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c @echo off & echo github: https://t.me/temon_69 & start https://t.me/temon_692⤵
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/temon_693⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffc49f746f8,0x7ffc49f74708,0x7ffc49f747184⤵PID:1572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,10160210258351865092,17625193998730192248,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:24⤵PID:4168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,10160210258351865092,17625193998730192248,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,10160210258351865092,17625193998730192248,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2816 /prefetch:84⤵PID:3156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10160210258351865092,17625193998730192248,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:14⤵PID:1172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10160210258351865092,17625193998730192248,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:14⤵PID:1888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10160210258351865092,17625193998730192248,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5084 /prefetch:14⤵PID:540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,10160210258351865092,17625193998730192248,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5092 /prefetch:84⤵PID:4872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,10160210258351865092,17625193998730192248,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5092 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10160210258351865092,17625193998730192248,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:14⤵PID:4148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10160210258351865092,17625193998730192248,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5240 /prefetch:14⤵PID:4908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10160210258351865092,17625193998730192248,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5508 /prefetch:14⤵PID:4500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10160210258351865092,17625193998730192248,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:14⤵PID:4388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,10160210258351865092,17625193998730192248,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4868 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:1864
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2880
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4852
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD59622e603d436ca747f3a4407a6ca952e
SHA1297d9aed5337a8a7290ea436b61458c372b1d497
SHA256ace0e47e358fba0831b508cd23949a503ae0e6a5c857859e720d1b6479ff2261
SHA512f774c5c44f0fcdfb45847626f6808076dccabfbcb8a37d00329ec792e2901dc59636ef15c95d84d0080272571542d43b473ce11c2209ac251bee13bd611b200a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD56a26b5db6444f0c6729911687e925862
SHA17ae080cfb8d8fcba45b66327926f6d839c2cc2be
SHA2566c897062fc2cc129678673cf8db3f68fba97819981dbd9c2d0a6eb2aa2fbbcbb
SHA512b2817f25df0c90226fd288bb5c14e743f327f10ff7d7646a71477af730808980383423e71fe0f2790c769105dfec0068f9e5f70dba9c200fdf9efb7135c96942
-
Filesize
242B
MD5e384a795d1e597feb0a5bebd13dcde50
SHA17ce66637789b61ae163c1de62dc996a99cdef796
SHA25642a6ef02d02be95231cee980c97d4398ac167e7264a5cf838b3e3a2ad2a3380b
SHA51236f58ca4b73ed5fdfd9b2557d09203189dc9cb3db29ee9716f89bb75a8f6d1c32cca67e597dfefb3b9074be0a024ba51ff40d8024439ccbb16d17316abc2215c
-
Filesize
6KB
MD5905c548adef3ed849b06bfa7d82b98e2
SHA1b5f2af3fa61a3976f7f38052383021a8d4c6bfeb
SHA256ff47d07d1f4218979a5f56e743ab522abe6ee85af50445c571b7b4b0e9647083
SHA512168fe6ca43b7d2f43a8eea246d2f8edcd8611a8269d25296dec8a19a948cd2c0972febf245b933798dd2bbdc6d69f33306c82301c20780f2c5c36cf0ffe5dd6a
-
Filesize
6KB
MD5343570ad89d620fd747de91e712d0b1a
SHA1398f9333ad0982f5d2278315f2a83a119cdff12b
SHA2564ed3aac076f50c6dfed55383ae14c0e4725bb7659048651ebc54f36685554482
SHA512d14e2303df12e92d33b19435b91a0539acb0c60c31a60bd05f2d5d90e261ac37112e083b579d9e48c646b86dbba24c4cb273f134d445ffc3e8cde14da7370b7d
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD5e2652ea9f6ebb6f48a4d36091bb9e64a
SHA1b9a08709b0ce607ca91ba3548f747221a0d9ffa2
SHA256f7eed943cc7aafa8b39c84a630b5247bc1d6391f60016a48e7b72838719324f6
SHA512d7415422357985340a5d321e18a991b0f4deff635298d6ccfdf344c4fe04294191c1ad52d9dcaf0b1d9c8e7798fda1cbe350da56a02824beedaad375e98a8fc6
-
Filesize
266B
MD55efe8b27a75520511406ff8ddcbc93bc
SHA1d3755c5c29e04f356c6852f64e6a318885d93579
SHA256426906022fed3ebb1427364f16717af29af909bbfa08b387518ead501ef1c7a8
SHA5126ee99458c294e072e7f4bfaeb34bcca1364b4440485b18dfdcf27aadfd7fad67fff11c3238326f7fbd30be8f3670d2c200c2dc9c5f38e36f0dd14d83ca3a5e7b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e