Resubmissions
30-10-2024 08:40
241030-kkx47szemq 830-10-2024 08:25
241030-ka9p9aykbv 1030-10-2024 08:22
241030-j9nrdsyjhs 630-10-2024 08:19
241030-j7vf6a1kbq 6Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2024 08:19
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/LOwIP7
Resource
win10v2004-20241007-en
General
-
Target
https://gofile.io/d/LOwIP7
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exetaskmgr.exemsedge.exepid process 2260 msedge.exe 2260 msedge.exe 4680 msedge.exe 4680 msedge.exe 3464 identity_helper.exe 3464 identity_helper.exe 5204 msedge.exe 5204 msedge.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 3036 msedge.exe 3036 msedge.exe 3036 msedge.exe 3036 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 16 IoCs
Processes:
msedge.exepid process 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
taskmgr.exeAUDIODG.EXEdescription pid process Token: SeDebugPrivilege 4336 taskmgr.exe Token: SeSystemProfilePrivilege 4336 taskmgr.exe Token: SeCreateGlobalPrivilege 4336 taskmgr.exe Token: 33 4336 taskmgr.exe Token: SeIncBasePriorityPrivilege 4336 taskmgr.exe Token: 33 2088 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2088 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exetaskmgr.exepid process 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
msedge.exetaskmgr.exepid process 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4680 msedge.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe 4336 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 4680 wrote to memory of 1660 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 1660 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 4944 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 2260 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 2260 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 3828 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 3828 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 3828 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 3828 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 3828 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 3828 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 3828 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 3828 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 3828 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 3828 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 3828 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 3828 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 3828 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 3828 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 3828 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 3828 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 3828 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 3828 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 3828 4680 msedge.exe msedge.exe PID 4680 wrote to memory of 3828 4680 msedge.exe msedge.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/LOwIP71⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa82b646f8,0x7ffa82b64708,0x7ffa82b647182⤵PID:1660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2020,3835890534406079779,7720776665313191491,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2052 /prefetch:22⤵PID:4944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2020,3835890534406079779,7720776665313191491,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2524 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2020,3835890534406079779,7720776665313191491,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2796 /prefetch:82⤵PID:3828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,3835890534406079779,7720776665313191491,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:12⤵PID:2280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,3835890534406079779,7720776665313191491,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:12⤵PID:3724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,3835890534406079779,7720776665313191491,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2948 /prefetch:12⤵PID:4840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,3835890534406079779,7720776665313191491,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4064 /prefetch:12⤵PID:3536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2020,3835890534406079779,7720776665313191491,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5464 /prefetch:82⤵PID:4820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2020,3835890534406079779,7720776665313191491,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5464 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,3835890534406079779,7720776665313191491,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2412 /prefetch:12⤵PID:5796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,3835890534406079779,7720776665313191491,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1788 /prefetch:12⤵PID:6052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,3835890534406079779,7720776665313191491,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1208 /prefetch:12⤵PID:5356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,3835890534406079779,7720776665313191491,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5112 /prefetch:12⤵PID:5344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,3835890534406079779,7720776665313191491,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1788 /prefetch:12⤵PID:380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,3835890534406079779,7720776665313191491,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3112 /prefetch:12⤵PID:4904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,3835890534406079779,7720776665313191491,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5032 /prefetch:12⤵PID:4280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,3835890534406079779,7720776665313191491,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1748 /prefetch:12⤵PID:5640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,3835890534406079779,7720776665313191491,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3632 /prefetch:12⤵PID:5792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,3835890534406079779,7720776665313191491,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3556 /prefetch:12⤵PID:5832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,3835890534406079779,7720776665313191491,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6008 /prefetch:12⤵PID:5296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,3835890534406079779,7720776665313191491,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5944 /prefetch:12⤵PID:1484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2020,3835890534406079779,7720776665313191491,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4696 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3036
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1048
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1200
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaultbffd2a5fhe51ah4b8bha799hd82c6b3471921⤵PID:5880
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffa82b646f8,0x7ffa82b64708,0x7ffa82b647182⤵PID:5960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2020,5039539630209141113,2885899377034073631,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2032 /prefetch:22⤵PID:1016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2020,5039539630209141113,2885899377034073631,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5204
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4336
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x328 0x5001⤵
- Suspicious use of AdjustPrivilegeToken
PID:2088
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5dc058ebc0f8181946a312f0be99ed79c
SHA10c6f376ed8f2d4c275336048c7c9ef9edf18bff0
SHA256378701e87dcff90aa092702bc299859d6ae8f7e313f773bf594f81df6f40bf6a
SHA51236e0de64a554762b28045baebf9f71930c59d608f8d05c5faf8906d62eaf83f6d856ef1d1b38110e512fbb1a85d3e2310be11a7f679c6b5b3c62313cc7af52aa
-
Filesize
152B
MD5a0486d6f8406d852dd805b66ff467692
SHA177ba1f63142e86b21c951b808f4bc5d8ed89b571
SHA256c0745fd195f3a51b27e4d35a626378a62935dccebefb94db404166befd68b2be
SHA512065a62032eb799fade5fe75f390e7ab3c9442d74cb8b520d846662d144433f39b9186b3ef3db3480cd1d1d655d8f0630855ed5d6e85cf157a40c38a19375ed8a
-
Filesize
62KB
MD5c3c0eb5e044497577bec91b5970f6d30
SHA1d833f81cf21f68d43ba64a6c28892945adc317a6
SHA256eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb
SHA51283d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38
-
Filesize
67KB
MD5fb2f02c107cee2b4f2286d528d23b94e
SHA1d76d6b684b7cfbe340e61734a7c197cc672b1af3
SHA256925dd883d5a2eb44cf1f75e8d71346b98f14c4412a0ea0c350672384a0e83e7a
SHA512be51d371b79f4cc1f860706207d5978d18660bf1dc0ca6706d43ca0375843ec924aa4a8ed44867661a77e3ec85e278c559ab6f6946cba4f43daf3854b838bb82
-
Filesize
19KB
MD576a3f1e9a452564e0f8dce6c0ee111e8
SHA111c3d925cbc1a52d53584fd8606f8f713aa59114
SHA256381396157ed5e8021dd8e660142b35eb71a63aecd33062a1103ce9c709c7632c
SHA512a1156a907649d6f2c3f7256405d9d5c62a626b8d4cd717fa2f29d2fbe91092a2b3fdd0716f8f31e59708fe12274bc2dea6c9ae6a413ea290e70ddf921fe7f274
-
Filesize
63KB
MD5710d7637cc7e21b62fd3efe6aba1fd27
SHA18645d6b137064c7b38e10c736724e17787db6cf3
SHA256c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b
SHA51219aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize288B
MD58479152321ed280560556df6a22484f7
SHA1a9ec2d022e0daa7ce8cfb41a1c9c4287da474076
SHA256b3114e12a1aac17fe2e5ad0e1485652901f56ea2068ffb325f049ef832a8a9be
SHA51225421e4c871dff9bacadee969408d0352e3c3ec9e07a528a47800f595cfe3ded5695ddb4fbea29572b4d4d9e1dc1b49ff646860266d9ca20d760542ee3d1457b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD50eac78987bb1bfb9bedb75b0e94db5a0
SHA16b6163d6fdfca58751cf8cedf17447a5b45d4751
SHA256a811f52669d2a577d05cb1ca044bb41af2f5ba92d678fcbf6f705c7563b0f026
SHA512fe870f27f5d564248828cf80d5817e86527dc49be3a0c2e9ea381e72d3baa294e1fad6f2a805601b7dec9a1aa268cb4ca029213bfde43a97f6642b6253fbb7a2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD56f86b0ea8fb219429e1dea1133e2816e
SHA1467341d5c5b8373814aad21861c52c350e48ab8f
SHA256d0076fa2c32c61506e44dfaceadd24c85391cb044f878a2df81961e35a2d6c9d
SHA5123859e212c7dc231e9ccba1142fed02b6ed018a464a6dbe4a87ce478f1d5934048c9883a7b24e9f45abe0deb5b5d216796af82512ac9c6c6fbe0b0ba198590baf
-
Filesize
1KB
MD527f779a618d5ec7f974a972ea4531ec5
SHA15a9ac16b47aae2e5e20cab6a2797c929d4a08e5b
SHA25676c8cde0b55d60c7f2c0cd87a0a206f5ed28dcdb5a03c953f135bfbabdd4eb21
SHA5128ab50d4ab207a251b42d64fe36780c273d51818ed8b54aae6d8fd4b616aa9f90148459170be6bc64c0871201dc145cdd37acc45994a0cec39c3b4050e6b46955
-
Filesize
7KB
MD5112a12ba7baef8b2f9187a71e8c4dd66
SHA14a7788f2daca9e788e80cf6200878cc7860b133a
SHA25645e4b455b9a6d395f513030875f8444ae5ba3c4c740736f3db7bf867fdbce10b
SHA5125282551a0f81f146b26a47000bf793e1711ef7c7091e5adcf39a1b0bf6cd097756ee5ccdbb94f39e2fd95d58d6876fde25dd6fbf145c420af49e6eea737350e7
-
Filesize
7KB
MD5b7015d399d7d1761f250955935787446
SHA174c21f5b689bc41ec891fdabc95e03cd9e4b8494
SHA2563203460e9ebf9d9d549c0eab82030d0c6564d1544de4477fdacfaf187013b30f
SHA512e81d9ebba856f69bc58c74a8af2d23d98ef26d4958c1fe9b5431cfb4b156affcb3426d306b55497d53f8a7e2344708ca6650b90fc845b513a6d3450906af8eec
-
Filesize
6KB
MD5de018253772d32ee90f9f79b4e59f062
SHA147ad1b2afe1fe65edbe3502fa5c82ac05f8866d4
SHA2562df874d792f7a9499bc24ca6797c2348865f6cf856503e68f64316a93e76cdcb
SHA512a5c89f27ef4b6f0908c9852ee7b0111c54278a5507e708fc23dda896b289cf35709100f0cd25845c5520cdcc83f33dbbd8f56a23d94aaff333323f43455392d3
-
Filesize
6KB
MD5755671d5556e354bf12091de98adbce6
SHA1f990d1576eea442f81812ba69538c1950937c2a6
SHA2566cb83782f48ad25f96580d682f561ea7fde18c3149bf02b331c9c0f4695b374b
SHA5121e63eea0352726982033f2b724c11ff8ec1c80b2adc855a6634908546589180994166823f65f3c9246ec4ce6a58606179cf22fb3f55ba3eb3b055a813c478556
-
Filesize
5KB
MD537535ce4a057f600dda784083f67c66e
SHA10887aaa403d2922e4bc059634855374169e82257
SHA256110a496525cef3c95903dbf5692a6ffa9bafe659fb6f78ece2000b88fe06602c
SHA512abdcef96054d64f1255f0f5b7c186627e4b03959904d11e8123900bccbfa2c1bcfb7eca84e056fb18055aa645551c0123b95529ba26fe489649c11f6dd6b94b7
-
Filesize
538B
MD59fe4957177d289c7559c2db891141751
SHA132d89e0f099d243531ce0b737ab0d974625f9bd8
SHA256579bab071117a4128dfc91cc2445697d69a3d6784e56e0c7677ca04369054cc1
SHA512158b0a2c5f155f49b52d76ac02d97083f9d6c0de37a946ce17f240c5b273b136eb88179511144f37346dd1c1c32b1dc34873babc0c4990ad3cc2cd9338089593
-
Filesize
1KB
MD5fe3ef50e0d3142018a8011b21ded9834
SHA1314af5ec2333ae88b5b46015501ade7d0d2d4c6d
SHA256085018e134ef07a00031d95aa8e2a9c65dddaaa218dcbb4561de08de4ba6aa76
SHA5127f193fd01d3a16ae44450eb493a201da5c52abc59e4f83fe1284c64e8472283e9bbf9f6b18dcea37e3cab7856e6d17accf2a913842676fa67e5e8d6f796ecdd7
-
Filesize
1KB
MD5c364c1681465dc2732c7ef16f943c7ea
SHA1d6b0899122320ce5a7d8c99a1612d41b52396584
SHA256c7b1c9882e600ea05a44d929a700046915a99860d501b4486a95e56b7e1b1de0
SHA5129ac25099c31bc6d337a2b3f99468379ebbd3b6c732ec0ddaa288e49502f8efa3b26fac71510a6b53eb67c189e2ef912cffdbb459cb9dd37f6df13d1db2b32191
-
Filesize
1KB
MD563a33fa403b086ac7b7ba3cac5019bb1
SHA10baae55f8c3af32d05de03d4d5a4b2aac7ab35e0
SHA2562e0d2735705c68cb139a6d0633e4936e6c19d87861bc0642b797d0c25e8a5d8a
SHA51228cb036406dcff32608f7499acd0de025dced7ff1a027fcab4169b3e60de9e5dace1e79ce49b71831aac8081547b4fb82744d8850d4b94868f34d3d791748973
-
Filesize
1KB
MD550a58515cf4f8cc9cc55bd92d35089a7
SHA14e04e0551aaaf732f8ffdf7c90ccea478a4fda7d
SHA256a60d3d9692aedeb74c3b2e7e506fd45abf4b49002638d7d315afa91338f47d57
SHA5128950b1cb3a97fca6021ec89074069ebb1c269057592389393a010051c03d2392057c0dd28e56ff694c052e4e3b4c2795add5a8aa2f9dc8c2adcde97f2279eaec
-
Filesize
538B
MD5e6ac3680aff6ca998203ccec556774c5
SHA179745779361fb5084cbdf9b093482b39522985a9
SHA256a2c3508116916f378f9056e27b396d2bafc82454cb4fe390c38864dc5f3d0d4e
SHA512a9c57da4bbf38e433e28e4ca7e1e1fb3a8517b5072df83f624416ac7e6038fedabb08bc18075a4fd2a0ec5864c287a90621eca29ddcc4dc9c8b1df814a359f15
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\e80cd8be-408b-4887-8b78-1b4275f9c165.tmp
Filesize7KB
MD56c4571a3388af816ed63b25e60113bd3
SHA1933a7cf904f30cdc24b33f42ee21ca61fd906c6a
SHA2560bc8228b36aebb48408ee91745d057d5be0dd44cfe598083e6f7b33e8eb62fb6
SHA5128e75c4bef567ccd4446b924bedc02a79b4051730acf2d733f900c54e38e40367a70ac52eb115fe492df3552f215aeed9f8db4757c90b5b14ef8359d029c1c1dc
-
Filesize
11KB
MD582dc990d666b11c6d4378ee9586e11d6
SHA1d928b7361c0c93144cf214d4cfb6366612769b73
SHA256b917b8efeb90de595a7cc4d816f22abbf70e0d0f67883d3f5328db02be9dd8f1
SHA512c7d56d015e4eea0afb83345af2c29e15036ce2db0d55d0f706beadd7402826a96338186cad203147b1c5c2eadbfdb010345f3416fdd07cb6465110d5e89ab41c
-
Filesize
11KB
MD57e0167d924a2064f4226589f80386fc3
SHA100e4b7e35c14c4cf6425ffc857a0b666ae295b10
SHA256826b168e4ded6e4696ec8086e24a8d880474be8c3ddef6372892f1507d576161
SHA51241c22beccc23b61ac556338d1b8f5b2fc9a75de5ea7e014952be03b05efe1c7c5542d69dce2a04eb4d7012585c2de0ebf747b215559145541a909b824cdaa76f
-
Filesize
11KB
MD5be103bd5583503ffd729409bed559f82
SHA1a44b6f4047c976f5d2627d856d630964fa480349
SHA256351637716b2d30284692e79e68b81eeff1cb7943b65425331deadc6f25e7831c
SHA5129137c624d35cbed23b233192424426761dd14ffb8134a808698e8346e3b4b6e45f9cf7fe3999a4c4daaeecff0d1c9b2bd408b9e3ea472d4715018081bdac780b
-
Filesize
12KB
MD5985abab348a0e613b812fed6fcf30fc1
SHA18c20e84cf35f020afbcd493fbebbcbacde782075
SHA256e6a23e6c43d8ff108f8ab3a1e226ff5e435fe5927e29163036d289650e5d1fdf
SHA51287cac805510b4d4ad3df883ac2814516691e6a5b038441dc2185ccc7d16d30cff949e56ec096b0ab25bc0d09fc0f58a68ee1811d21ac8002abc29d1cb5adbee6
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e