Overview
overview
10Static
static
10Bunifu.Licensing.dll
windows7-x64
6Bunifu.Licensing.dll
windows10-2004-x64
1Bunifu.UI.....3.dll
windows7-x64
1Bunifu.UI.....3.dll
windows10-2004-x64
1Bunifu.UI....on.dll
windows7-x64
1Bunifu.UI....on.dll
windows10-2004-x64
1Bunifu.UI....ox.dll
windows7-x64
1Bunifu.UI....ox.dll
windows10-2004-x64
1Bunifu.UI....ss.dll
windows7-x64
1Bunifu.UI....ss.dll
windows10-2004-x64
7Bunifu.UI....on.dll
windows7-x64
1Bunifu.UI....on.dll
windows10-2004-x64
1Bunifu.UI....ew.dll
windows7-x64
1Bunifu.UI....ew.dll
windows10-2004-x64
1Bunifu.UI....er.dll
windows7-x64
1Bunifu.UI....er.dll
windows10-2004-x64
1Bunifu.UI....wn.dll
windows7-x64
1Bunifu.UI....wn.dll
windows10-2004-x64
1Bunifu.UI....ck.dll
windows7-x64
1Bunifu.UI....ck.dll
windows10-2004-x64
1Bunifu.UI....ge.dll
windows7-x64
1Bunifu.UI....ge.dll
windows10-2004-x64
1Bunifu.UI....el.dll
windows7-x64
1Bunifu.UI....el.dll
windows10-2004-x64
1Bunifu.UI....ox.dll
windows7-x64
1Bunifu.UI....ox.dll
windows10-2004-x64
1Bunifu.UI....on.dll
windows7-x64
1Bunifu.UI....on.dll
windows10-2004-x64
1Bunifu.UI....el.dll
windows7-x64
1Bunifu.UI....el.dll
windows10-2004-x64
1Bunifu.UI....es.dll
windows7-x64
1Bunifu.UI....es.dll
windows10-2004-x64
1Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 03:43
Behavioral task
behavioral1
Sample
Bunifu.Licensing.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Bunifu.Licensing.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Bunifu.UI.WinForms.1.5.3.dll
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
Bunifu.UI.WinForms.1.5.3.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Bunifu.UI.WinForms.BunifuButton.dll
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
Bunifu.UI.WinForms.BunifuButton.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Bunifu.UI.WinForms.BunifuCheckBox.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Bunifu.UI.WinForms.BunifuCheckBox.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Bunifu.UI.WinForms.BunifuCircleProgress.dll
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
Bunifu.UI.WinForms.BunifuCircleProgress.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Bunifu.UI.WinForms.BunifuColorTransition.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Bunifu.UI.WinForms.BunifuColorTransition.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
Bunifu.UI.WinForms.BunifuDataGridView.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
Bunifu.UI.WinForms.BunifuDataGridView.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
Bunifu.UI.WinForms.BunifuDatePicker.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
Bunifu.UI.WinForms.BunifuDatePicker.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
Bunifu.UI.WinForms.BunifuDropdown.dll
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
Bunifu.UI.WinForms.BunifuDropdown.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
Bunifu.UI.WinForms.BunifuFormDock.dll
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
Bunifu.UI.WinForms.BunifuFormDock.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
Bunifu.UI.WinForms.BunifuGauge.dll
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
Bunifu.UI.WinForms.BunifuGauge.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
Bunifu.UI.WinForms.BunifuGradientPanel.dll
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
Bunifu.UI.WinForms.BunifuGradientPanel.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
Bunifu.UI.WinForms.BunifuGroupBox.dll
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
Bunifu.UI.WinForms.BunifuGroupBox.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
Bunifu.UI.WinForms.BunifuImageButton.dll
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
Bunifu.UI.WinForms.BunifuImageButton.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
Bunifu.UI.WinForms.BunifuLabel.dll
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
Bunifu.UI.WinForms.BunifuLabel.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
Bunifu.UI.WinForms.BunifuPages.dll
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
Bunifu.UI.WinForms.BunifuPages.dll
Resource
win10v2004-20241007-en
General
-
Target
Bunifu.UI.WinForms.BunifuCircleProgress.dll
-
Size
77KB
-
MD5
bc930a050ca23ea75dbd9deade4189bb
-
SHA1
e6878d381ac1c37c331fd01a25b2ec508e1c1a21
-
SHA256
d5ed95667aa44a80278b80a90413c0de9d85eeb3ca1fa24a40ae71c3ad88d837
-
SHA512
20e2bb3661d2817082c2aa01381b5aee8582fea5fc54be486de5b1e48f302a15779ebe5670221774a5a4d031248b342f3c86084de4f023c197cd210857fb3ff3
-
SSDEEP
768:A8ioretsy7GQLZvAQFe1zbnprSBaqII0OsWjc1B5Nl4WfWQAz6uJi8B4dgUp2hQf:JixnZYQFe722Wj8l4oL+6uJ/BZ4ZTz
Malware Config
Signatures
-
Obfuscated with Agile.Net obfuscator 8 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral10/memory/5236-330-0x000001855EF20000-0x000001855EF40000-memory.dmp agile_net behavioral10/memory/5236-331-0x00000185606F0000-0x0000018560710000-memory.dmp agile_net behavioral10/memory/5236-332-0x0000018560800000-0x000001856086E000-memory.dmp agile_net behavioral10/memory/5236-333-0x0000018560710000-0x000001856071E000-memory.dmp agile_net behavioral10/memory/5236-335-0x0000018560720000-0x0000018560730000-memory.dmp agile_net behavioral10/memory/5236-334-0x0000018579260000-0x00000185792BA000-memory.dmp agile_net behavioral10/memory/5236-336-0x0000018560750000-0x000001856076E000-memory.dmp agile_net behavioral10/memory/5236-337-0x0000018579410000-0x000001857955A000-memory.dmp agile_net -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 84 camo.githubusercontent.com 82 camo.githubusercontent.com -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1436 msedge.exe 1436 msedge.exe 2956 msedge.exe 2956 msedge.exe 4344 identity_helper.exe 4344 identity_helper.exe 780 msedge.exe 780 msedge.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe 5236 Umbral.builder.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
pid Process 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5236 Umbral.builder.exe -
Suspicious use of FindShellTrayWindow 50 IoCs
pid Process 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 5236 Umbral.builder.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe -
Suspicious use of SendNotifyMessage 40 IoCs
pid Process 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2956 wrote to memory of 4068 2956 msedge.exe 107 PID 2956 wrote to memory of 4068 2956 msedge.exe 107 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 4020 2956 msedge.exe 108 PID 2956 wrote to memory of 1436 2956 msedge.exe 109 PID 2956 wrote to memory of 1436 2956 msedge.exe 109 PID 2956 wrote to memory of 2832 2956 msedge.exe 110 PID 2956 wrote to memory of 2832 2956 msedge.exe 110 PID 2956 wrote to memory of 2832 2956 msedge.exe 110 PID 2956 wrote to memory of 2832 2956 msedge.exe 110 PID 2956 wrote to memory of 2832 2956 msedge.exe 110 PID 2956 wrote to memory of 2832 2956 msedge.exe 110 PID 2956 wrote to memory of 2832 2956 msedge.exe 110 PID 2956 wrote to memory of 2832 2956 msedge.exe 110 PID 2956 wrote to memory of 2832 2956 msedge.exe 110 PID 2956 wrote to memory of 2832 2956 msedge.exe 110 PID 2956 wrote to memory of 2832 2956 msedge.exe 110 PID 2956 wrote to memory of 2832 2956 msedge.exe 110 PID 2956 wrote to memory of 2832 2956 msedge.exe 110 PID 2956 wrote to memory of 2832 2956 msedge.exe 110 PID 2956 wrote to memory of 2832 2956 msedge.exe 110 PID 2956 wrote to memory of 2832 2956 msedge.exe 110 PID 2956 wrote to memory of 2832 2956 msedge.exe 110 PID 2956 wrote to memory of 2832 2956 msedge.exe 110 PID 2956 wrote to memory of 2832 2956 msedge.exe 110 PID 2956 wrote to memory of 2832 2956 msedge.exe 110
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\Bunifu.UI.WinForms.BunifuCircleProgress.dll,#11⤵PID:2068
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff98aa846f8,0x7ff98aa84708,0x7ff98aa847182⤵PID:4068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,1423538388056062765,1867132787547306697,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2208 /prefetch:22⤵PID:4020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,1423538388056062765,1867132787547306697,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,1423538388056062765,1867132787547306697,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2924 /prefetch:82⤵PID:2832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1423538388056062765,1867132787547306697,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:12⤵PID:3972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1423538388056062765,1867132787547306697,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:12⤵PID:620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1423538388056062765,1867132787547306697,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5112 /prefetch:12⤵PID:4748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1423538388056062765,1867132787547306697,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5036 /prefetch:12⤵PID:1572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2132,1423538388056062765,1867132787547306697,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3700 /prefetch:82⤵PID:2632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1423538388056062765,1867132787547306697,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5312 /prefetch:12⤵PID:4316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,1423538388056062765,1867132787547306697,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5556 /prefetch:82⤵PID:4736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,1423538388056062765,1867132787547306697,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5556 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1423538388056062765,1867132787547306697,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3980 /prefetch:12⤵PID:2676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1423538388056062765,1867132787547306697,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5168 /prefetch:12⤵PID:3392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1423538388056062765,1867132787547306697,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5276 /prefetch:12⤵PID:332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1423538388056062765,1867132787547306697,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:12⤵PID:2292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1423538388056062765,1867132787547306697,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5132 /prefetch:12⤵PID:4780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1423538388056062765,1867132787547306697,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:12⤵PID:4372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2132,1423538388056062765,1867132787547306697,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5968 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1423538388056062765,1867132787547306697,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3544 /prefetch:12⤵PID:5384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1423538388056062765,1867132787547306697,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3640 /prefetch:12⤵PID:5480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1423538388056062765,1867132787547306697,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6384 /prefetch:12⤵PID:5496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1423538388056062765,1867132787547306697,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:12⤵PID:6020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1423538388056062765,1867132787547306697,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2008 /prefetch:12⤵PID:6028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1423538388056062765,1867132787547306697,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1336 /prefetch:12⤵PID:2676
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1644
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4956
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1676
-
C:\Users\Admin\Downloads\Umbral.Stealer\Umbral.builder.exe"C:\Users\Admin\Downloads\Umbral.Stealer\Umbral.builder.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD534d2c4f40f47672ecdf6f66fea242f4a
SHA14bcad62542aeb44cae38a907d8b5a8604115ada2
SHA256b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33
SHA51250fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\2382e0bd-f7d9-4532-bd01-90d93d5ac03f.tmp
Filesize6KB
MD51e1a54f3105cdac4c4a3ce1365db2352
SHA125669751ac22dff42f648ead2678a1bb8249f1f1
SHA2562bb935ec2a422f97da7ddef5a1326045b19b7c0f01ecf2df0e88be922021ea71
SHA5129ad22078317701d9076fb26cde6d31f62f0b765ffabd545838082babc384529b112de4821be6e13b489cda20b25cd127b927a290d2f5fbfaad40c251ea355d1d
-
Filesize
2KB
MD5358f61ea4a82840dbb5ad245038e45f4
SHA108a6011241e43be85524face0185cbc19067cb0a
SHA256d83be8ada31c7791a22c487e2950af71b9e77a41b7fdae787915104ee72e1318
SHA512f25b74097c1896ffa57fb62c5877a88505e75db06264cd7b9f979f15daab206d7141d60ef39c8f4215417992ebb18b2248f897be2ffb3bfa6750d7f91bdc8bd0
-
Filesize
872B
MD50a0b357548705f8c4db70e277af6d6fe
SHA1a7cb90746e2046bf0c421076e496d1b1758e2199
SHA25669e21300c3b8921347a3f248488bfcf4280b6ddf8c5a4c30cf370f02b7bcf081
SHA5123365440e611440b6609db6f22e2a2b5193b4ee83ef2e376a27137a288b2829568163122636885921af8f2496c0ec5fdb7867de9df2deca271e02e000f0989c3c
-
Filesize
5KB
MD5b081872cc75e341812e9551a5414c645
SHA145df381fab683ce12083c64a8f8891ba707fd4a0
SHA2566b7d9e97e72abf8d66c71f765e27f23a6c908226d92a1d278195a0c12794916c
SHA51250131318e2c9331edcf59579b96c878a59b9808fb41a57afee5d5f6c56ffe2364c25b3526a0d18013e96e5cec50663e6c551e8eee53c0fd35159e1898792072a
-
Filesize
6KB
MD5376b5d9059fea5082407cd8da2373d4d
SHA12351c30c6fd8675085f1c41d9a7a7f0c5af9add1
SHA25650e4f086332437b3e9f7c875b36d64e69a8c601b1e13f2a0ad98780734fa1dea
SHA512cb6667e7c3264c19e38ceb36cfbe88920f77b236afa77c8ea8eb615ae8286b7843eba0159a081f51811b601c497148187e28590415b42b4fcf850f208cc6d28c
-
Filesize
7KB
MD52c09a9380378f696a4198a2a308ab34c
SHA13debb5f35637c4c11e21335d0251c584e918564d
SHA2562b036e5de65ed50716a892f6d754da264c743ef021e2bcd17640fdb5202f94df
SHA51282d3a9b763ce2632a27688e7ab305c7e171dbb33af25e5d7211153f58961d8f8325d3b2041ab0272f198a59b4fe49d11406d5348b790488e1871985505165b2b
-
Filesize
1KB
MD556741e51b047770110e52aeb9bf6b6e5
SHA16f0993b16b98ea1e63d18e4632a9840bcd29ffcd
SHA256ffff44218a7f211eb78de1079c4dd8a96b600f85971178eb96c384dfbb932678
SHA512b56b89282d4275bdcb7410c9dc4ac80c16469ad7ced34df88053e8fafa79271191fa3968199c5f42d0ecb8f607b9027fb31f2a04c5bc41eb536f188924561548
-
Filesize
1KB
MD5364ee7a5fe367dd884d4810fbde04446
SHA1664608e36082cc8893bdd88bc8af8a276b08a0e5
SHA256f5611cebf5b369bc67d35c849dfffc6c2e7897121be51309135bd6ee65277224
SHA512246ac6cad256ebcf098b3eb601cfffc77b383b9d2f832134396c6a9c010f03a0fe1077c73098fe7b91ea3c46f2f9acf564c762ba0780e611c525286811e5a5fc
-
Filesize
1KB
MD50e5ef91b569b5be65cbf9861ff160022
SHA1917aa7dac532de5b12f3c9c3fdb16fa08ab710ee
SHA25617a1705e406674a1d43b3157f811ac5ce6ae75e0eb4633b8f09722f4ae4bce58
SHA5128d688a2f1938c25b7377bff11c49f35bb165e6ce51b55e6509bfbba758e14d9ec030842409f57cc226da09aaed96624ac60e39ae12a3e6d6a8e15c908685a7ac
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5d0ff1debec21c5d409776270de4b6202
SHA12511001b1a9efbb9da8610be526150ca91686ac9
SHA256fae544f320eef2eb4129e51560f8bec166328408332d8b2b46bacfeeca68d501
SHA51249f5cd2fcdf17755e65697fc1c8bde6adddfe655cd159781a376f1850dcc7e3593ca39680ab06740da30225af96abc5d52a32d511c3dde9bf6c826874e031088
-
Filesize
12KB
MD53e00dfee89a1a70c50605cec1287d09e
SHA1cf676be86b1de014681e786cb2644ac48c67fbf1
SHA256bbe7e9e5b1b4e542018f691d91b485ad6842c40d484e1a4a1fade96282c82699
SHA512a40affd7b0a2e8a4ed45874b6bc87e81f365ea81dce1f583024670f17f4428b7b6acc92aa5fa5ec51bce4261d5a731050d57e71a555761c90f1278c8e8d2f045
-
Filesize
11KB
MD5e1cd37fa6a76de6a14f1b79195d784b9
SHA1788227f6c002988e734e324e532d445039fdcf22
SHA2564e616210b4aee203bac004945872f50e9f371cd3e70ac46e0edfb7751ae2fa84
SHA512bee1593485ee2ffdf70ddd51f2e0436244f2aabd29c32e2ab694d3f62f2bb788cafdb42fd2907c5b75c57014972b9e49a356e95ef9818c1d3868bb86532b6b2d
-
Filesize
3.3MB
MD5f355889db3ff6bae624f80f41a52e619
SHA147f7916272a81d313e70808270c3c351207b890f
SHA2568e95865efd39220dfc4abebc27141d9eae288a11981e43f09cbee6bf90347fe0
SHA512bff7636f6cc0fadfd6f027e2ebda9e80fd5c64d551b2c666929b2d990509af73b082d739f14bb1497be292eafe703ebd5d7188493e2cc34b73d249fe901820eb