Analysis
-
max time kernel
135s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 12:39
Static task
static1
Behavioral task
behavioral1
Sample
2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe
Resource
win7-20241023-en
General
-
Target
2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe
-
Size
14.4MB
-
MD5
d8efab44ee8888396e9001774bcfabfe
-
SHA1
6d22a7bb86e216be35a0272733e73ba995b3583a
-
SHA256
2fd8b84d9583c00eabe559aaa2347e657a34ca34c3927fe0ce31959b8d362fdd
-
SHA512
f7c3dd1a63b12daaedc2c79f56557b288a60f5c3f01b3260395d4424c69aff22b5220db22be67ef02e842dab4e294c94773f1a9ea4771e364b35c0d371332fde
-
SSDEEP
98304:8TatQIZETGdOfW0+bs0ZmjBjcaw2lsuze/iBXsLVMZHvOyGCPvPZFDByQNdXCd0I:8it30t0u/Zk2hXCd0LWkVgeXSL
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023c59-1.dat floxif -
A potential corporate email address has been identified in the URL: [email protected]
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000a000000023c59-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 3168 2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3168 2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe -
resource yara_rule behavioral2/files/0x000a000000023c59-1.dat upx behavioral2/memory/3168-3-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/3168-51-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/3168-80-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe File created \??\c:\program files\common files\system\symsrv.dll.000 2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\Toast.gom = "11000" 2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A 2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 0f00000001000000140000000f6aad4c3fe04619cdc8b2bd655aa1a26042e6500b000000010000005400000053007400610072006600690065006c006400200043006c00610073007300200032002000430065007200740069006600690063006100740069006f006e00200041007500740068006f007200690074007900000053000000010000004800000030463021060b6086480186fd6d0107170330123010060a2b0601040182373c0101030200c03021060b6086480186fd6e0107170330123010060a2b0601040182373c0101030200c009000000010000002a000000302806082b0601050507030206082b0601050507030306082b0601050507030406082b060105050703016200000001000000200000001465fa205397b876faa6f0a9958e5590e40fcc7faa4fb7c2c8677521fb5fb658140000000100000014000000bf5fb7d1cedd1f86f45b55acdcd710c20ea988e71d000000010000001000000090c4f4233b006b7bfaa6adcd8f577d77030000000100000014000000ad7e1c28b064ef8f6003402014c3d0e3370eb58a2000000001000000130400003082040f308202f7a003020102020100300d06092a864886f70d01010505003068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f72697479301e170d3034303632393137333931365a170d3334303632393137333931365a3068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f7269747930820120300d06092a864886f70d01010105000382010d00308201080282010100b732c8fee971a60485ad0c1164dfce4defc80318873fa1abfb3ca69ff0c3a1dad4d86e2b5390fb24a43e84f09ee85fece52744f528a63f7bdee02af0c8af532f9eca0501931e8f661c39a74dfa5ab673042566eb777fe759c64a99251454eb26c7f37f19d530708fafb0462affadeb29edd79faa0487a3d4f989a5345fdb43918236d9663cb1b8b982fd9c3a3e10c83bef0665667a9b19183dff71513c302e5fbe3d7773b25d066cc323569a2b8526921ca702b3e43f0daf087982b8363dea9cd335b3bc69caf5cc9de8fd648d1780336e5e4a5d99c91e87b49d1ac0d56e1335235edf9b5f3defd6f776c2ea3ebb780d1c42676b04d8f8d6da6f8bf244a001ab020103a381c53081c2301d0603551d0e04160414bf5fb7d1cedd1f86f45b55acdcd710c20ea988e73081920603551d2304818a3081878014bf5fb7d1cedd1f86f45b55acdcd710c20ea988e7a16ca46a3068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f72697479820100300c0603551d13040530030101ff300d06092a864886f70d01010505000382010100059d3f889dd1c91a55a1ac69f3f359da9b01871a4f57a9a179092adbf72fb21eccc75e6ad88387a197ef49353e7706415862bf8e58b80a673fecb3dd21661fc954fa72cc3d4c40d881af779e837abba2c7f534178ed91140f4fc2c2a4d157fa7625d2e25d3000b201a1d68f917b8f4bd8bed2859dd4d168b1783c8b265c72d7aa5aabc53866ddd57a4caf820410b68f0f4fb74be565d7a79f5f91d85e32d95bef5719043cc8d1f9a000a8729e95522580023eae31243295b4708dd8c416a6506a8e521aa41b4952195b97dd134ab13d6adbcdce23d39cdbd3e7570a1185903c922b48f9cd55e2ad7a5b6d40a6df8b74011469a1f790e62bf0f97ece02f1f1794 2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3168 2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe 3168 2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe 2152 msedge.exe 2152 msedge.exe 3508 msedge.exe 3508 msedge.exe 4536 identity_helper.exe 4536 identity_helper.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe 1464 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3168 2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 3168 2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe -
Suspicious use of SendNotifyMessage 25 IoCs
pid Process 3168 2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe 3508 msedge.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3168 2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe 3168 2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe 3168 2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe 3168 2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe 3168 2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe 3168 2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3168 wrote to memory of 3508 3168 2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe 89 PID 3168 wrote to memory of 3508 3168 2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe 89 PID 3508 wrote to memory of 2120 3508 msedge.exe 90 PID 3508 wrote to memory of 2120 3508 msedge.exe 90 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 3252 3508 msedge.exe 91 PID 3508 wrote to memory of 2152 3508 msedge.exe 92 PID 3508 wrote to memory of 2152 3508 msedge.exe 92 PID 3508 wrote to memory of 3036 3508 msedge.exe 93 PID 3508 wrote to memory of 3036 3508 msedge.exe 93 PID 3508 wrote to memory of 3036 3508 msedge.exe 93 PID 3508 wrote to memory of 3036 3508 msedge.exe 93 PID 3508 wrote to memory of 3036 3508 msedge.exe 93 PID 3508 wrote to memory of 3036 3508 msedge.exe 93 PID 3508 wrote to memory of 3036 3508 msedge.exe 93 PID 3508 wrote to memory of 3036 3508 msedge.exe 93 PID 3508 wrote to memory of 3036 3508 msedge.exe 93 PID 3508 wrote to memory of 3036 3508 msedge.exe 93 PID 3508 wrote to memory of 3036 3508 msedge.exe 93 PID 3508 wrote to memory of 3036 3508 msedge.exe 93 PID 3508 wrote to memory of 3036 3508 msedge.exe 93 PID 3508 wrote to memory of 3036 3508 msedge.exe 93 PID 3508 wrote to memory of 3036 3508 msedge.exe 93 PID 3508 wrote to memory of 3036 3508 msedge.exe 93 PID 3508 wrote to memory of 3036 3508 msedge.exe 93 PID 3508 wrote to memory of 3036 3508 msedge.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-20_d8efab44ee8888396e9001774bcfabfe_bkransomware_floxif_hijackloader.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://playinfo.gomlab.com/ending_browser.gom?product=GOMPLAYER2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd312946f8,0x7ffd31294708,0x7ffd312947183⤵PID:2120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,174067312930782348,9381688891680972934,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2092 /prefetch:23⤵PID:3252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,174067312930782348,9381688891680972934,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:2152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,174067312930782348,9381688891680972934,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2940 /prefetch:83⤵PID:3036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,174067312930782348,9381688891680972934,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:13⤵PID:1300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,174067312930782348,9381688891680972934,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:13⤵PID:4680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,174067312930782348,9381688891680972934,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4804 /prefetch:13⤵PID:4048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,174067312930782348,9381688891680972934,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4192 /prefetch:13⤵PID:1512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,174067312930782348,9381688891680972934,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:13⤵PID:3236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,174067312930782348,9381688891680972934,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6096 /prefetch:13⤵PID:4296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,174067312930782348,9381688891680972934,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6120 /prefetch:13⤵PID:4340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,174067312930782348,9381688891680972934,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6496 /prefetch:83⤵PID:4952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,174067312930782348,9381688891680972934,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6496 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:4536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,174067312930782348,9381688891680972934,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6412 /prefetch:13⤵PID:4608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,174067312930782348,9381688891680972934,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:13⤵PID:64
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,174067312930782348,9381688891680972934,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2824 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:1464
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2280
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1092
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
152B
MD5e443ee4336fcf13c698b8ab5f3c173d0
SHA19bf70b16f03820cbe3158e1f1396b07b8ac9d75a
SHA25679e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b
SHA512cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd
-
Filesize
152B
MD556a4f78e21616a6e19da57228569489b
SHA121bfabbfc294d5f2aa1da825c5590d760483bc76
SHA256d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb
SHA512c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize888B
MD547aa125bb0e7be6940232b4547850870
SHA1344638f751ae3faaf400d1e6fceb717bbfad71a1
SHA256d4c42fd9f403a17cb03d46556584141ec265a4a8fba9157d2be6c631c17b55d0
SHA5124fb94c4b5543e32179ebae83a367ab7f51d6f83c85d55bed1a1244347b7181d3f45a373b05154e1d94273410eb866923047893298e040377e3d8ed6d34d69d87
-
Filesize
3KB
MD5d6051864898e826de01a01366d020532
SHA1e3d1fc70e1662d639f4aff467d666e2d00045ab0
SHA256e059ed24e4cef40ce706ed0969a74275e5c6dc5b37256fd45e0da642ad01c84d
SHA51272ef0584083dfa6dcae992bd024509e120cc658555761b5cbd29f18b1f283e57f89f750994ecb6b3cefe2d234296f1c7795081825f0eb25937974fbc7eadd8bc
-
Filesize
5KB
MD55f705fdafecfac2a9f3026aabb166779
SHA1da1c23bd32568823c258eaf843be29bd5747bec9
SHA2562d30a676fee543b2eb384cc534642f0c7eb0519e83e55dd050f202db1dfb3ef8
SHA5128edd51c34e126ad89cab7a23138a48b9fe34bd6c8cda50b0f3e5a89dbcbe990e193a3e4aea0e8e21e937823e895a994b4cc8798aa367e9e4fb1e8f15bf42ab62
-
Filesize
9KB
MD54d58c8ff92006c1f8df17e3d2dff7664
SHA1775c6ec3f925d374a8b245304d079d9fbb3e1322
SHA2562a7086269083ccb5049012c1f378510c1d318cc8f58baa982cdebc3e33275c8a
SHA512f97dea4daab4a5618ad6ade4dc28fcdf8c95d23fe417ce24cc9894658dd1a72fdd6f66b4fa0e3376254784157e58949eed2b45534c95449859f9e3cd1f3e1127
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD590a5d047d498f95487ea0ec7307893cb
SHA16e51288507c19d1cb3339ebc1470a4847d2c249e
SHA256cb773e8d5484bb3548e38a6147e746915110f4eb1ba235b0f96ec2a0f8e4aec1
SHA51290b7318055773abd7dfdeef10b75f008b9f37c03bc4dacef06439caedb6cab80ec6adf6a55f0290de8b27a70024bf03a0557487f1b81b65228b0158f6d443e20
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe585493.TMP
Filesize48B
MD5fbf850b1d86169b928d6a3d656d41e86
SHA123e704478bdb73ad7a389a77a521118ca6bf2589
SHA2566568545e48fcd061d7f7e351aacba697aebd988082e0ffdcf31adcab897d04e8
SHA512d81f2900d633656d81511887349581d49abf58238c0cdc9b828fab69d9386856cf4aae344ac8e1c2200993e48720b618b7d4658585ad1cb2c30fe1d6babee4be
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5420c28f6a2e225ac41b72beaca035894
SHA108d21b6b396cd31579dae34c26612d11d57227b6
SHA25612ca000d63f28b752dccec3ee0b80fe72645c9243e1b3ad378d08cc3df32d1f5
SHA512d88f370b4a7475772ff04c3e495b72d6ad89d6f75151a85e599328bf8075a4eae9345cacb00451b6f9aac91a0331a448d474831d77b747c607afe93652a64afc
-
Filesize
14.3MB
MD57740b91aa5877cd86117db93dc5b0426
SHA1b02a401b86aaa41768a15e4f027dccb812341fb7
SHA25644df3a987ad432ea7942d8923dd2a8e29f3204119274ace5b0c5181838557564
SHA51288890d8956872c8369ed2b3ede2349ae7021a770182dc3904f1ed983ae006355067d294abd0c5d77fc40c20cbad9e33e76bb29fd4d778f11079926bbc58e810f