Analysis
-
max time kernel
134s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 12:22
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe
Resource
win7-20240903-en
General
-
Target
2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe
-
Size
14.4MB
-
MD5
1405922fdcd963ac882a14cb673b3eaf
-
SHA1
879961b3817987c4a289417bfaed6ca09f133f76
-
SHA256
bae6a3e39449907c67dfe2b8b6d0ce6e989fead841f3f426e54bb66238d8af38
-
SHA512
3d05caffb9eaf3f59b86839a8085c629d7e4abc993d48445f7e4269de92316df68c08b71218d48c9e76d535ae034c0f2be2484a193ed43b11247c415ec453669
-
SSDEEP
98304:8TatQIZETGdOfW0+bs0ZmjBjcaw2lsuze/iBXsLVMZHvOyGCPvPZ+DByQNdXCd0R:8qt30t0u/Zk2YXCd0LWkVgeXSG
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000c000000023b23-1.dat floxif -
A potential corporate email address has been identified in the URL: [email protected]
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000c000000023b23-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 2872 2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2872 2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe -
resource yara_rule behavioral2/files/0x000c000000023b23-1.dat upx behavioral2/memory/2872-3-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/2872-51-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/2872-65-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created \??\c:\program files\common files\system\symsrv.dll.000 2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe File created C:\Program Files\Common Files\System\symsrv.dll 2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\Toast.gom = "11000" 2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\925A8F8D2C6D04E0665F596AFF22D863E8256F3F 2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\925A8F8D2C6D04E0665F596AFF22D863E8256F3F\Blob = 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 2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\925A8F8D2C6D04E0665F596AFF22D863E8256F3F\Blob = 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 2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2872 2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe 2872 2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe 392 msedge.exe 392 msedge.exe 4992 msedge.exe 4992 msedge.exe 4308 identity_helper.exe 4308 identity_helper.exe 840 msedge.exe 840 msedge.exe 840 msedge.exe 840 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2872 2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 2872 2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe -
Suspicious use of SendNotifyMessage 25 IoCs
pid Process 2872 2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2872 2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe 2872 2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe 2872 2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe 2872 2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe 2872 2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe 2872 2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2872 wrote to memory of 4992 2872 2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe 89 PID 2872 wrote to memory of 4992 2872 2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe 89 PID 4992 wrote to memory of 5004 4992 msedge.exe 90 PID 4992 wrote to memory of 5004 4992 msedge.exe 90 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 1232 4992 msedge.exe 91 PID 4992 wrote to memory of 392 4992 msedge.exe 92 PID 4992 wrote to memory of 392 4992 msedge.exe 92 PID 4992 wrote to memory of 5028 4992 msedge.exe 93 PID 4992 wrote to memory of 5028 4992 msedge.exe 93 PID 4992 wrote to memory of 5028 4992 msedge.exe 93 PID 4992 wrote to memory of 5028 4992 msedge.exe 93 PID 4992 wrote to memory of 5028 4992 msedge.exe 93 PID 4992 wrote to memory of 5028 4992 msedge.exe 93 PID 4992 wrote to memory of 5028 4992 msedge.exe 93 PID 4992 wrote to memory of 5028 4992 msedge.exe 93 PID 4992 wrote to memory of 5028 4992 msedge.exe 93 PID 4992 wrote to memory of 5028 4992 msedge.exe 93 PID 4992 wrote to memory of 5028 4992 msedge.exe 93 PID 4992 wrote to memory of 5028 4992 msedge.exe 93 PID 4992 wrote to memory of 5028 4992 msedge.exe 93 PID 4992 wrote to memory of 5028 4992 msedge.exe 93 PID 4992 wrote to memory of 5028 4992 msedge.exe 93 PID 4992 wrote to memory of 5028 4992 msedge.exe 93 PID 4992 wrote to memory of 5028 4992 msedge.exe 93 PID 4992 wrote to memory of 5028 4992 msedge.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-09_1405922fdcd963ac882a14cb673b3eaf_bkransomware_floxif_hijackloader.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://playinfo.gomlab.com/ending_browser.gom?product=GOMPLAYER2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd55f546f8,0x7ffd55f54708,0x7ffd55f547183⤵PID:5004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,14354876530317692182,6630914019408875197,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:23⤵PID:1232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,14354876530317692182,6630914019408875197,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,14354876530317692182,6630914019408875197,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2940 /prefetch:83⤵PID:5028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,14354876530317692182,6630914019408875197,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:13⤵PID:3288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,14354876530317692182,6630914019408875197,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3096 /prefetch:13⤵PID:4432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,14354876530317692182,6630914019408875197,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4660 /prefetch:13⤵PID:1604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,14354876530317692182,6630914019408875197,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4676 /prefetch:13⤵PID:1136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,14354876530317692182,6630914019408875197,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5296 /prefetch:13⤵PID:4608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,14354876530317692182,6630914019408875197,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6220 /prefetch:83⤵PID:3924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,14354876530317692182,6630914019408875197,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6220 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:4308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,14354876530317692182,6630914019408875197,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4768 /prefetch:13⤵PID:2264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,14354876530317692182,6630914019408875197,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:13⤵PID:624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,14354876530317692182,6630914019408875197,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5216 /prefetch:13⤵PID:5116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,14354876530317692182,6630914019408875197,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5572 /prefetch:13⤵PID:1356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,14354876530317692182,6630914019408875197,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5804 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:840
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4988
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1532
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
152B
MD5e443ee4336fcf13c698b8ab5f3c173d0
SHA19bf70b16f03820cbe3158e1f1396b07b8ac9d75a
SHA25679e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b
SHA512cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd
-
Filesize
152B
MD556a4f78e21616a6e19da57228569489b
SHA121bfabbfc294d5f2aa1da825c5590d760483bc76
SHA256d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb
SHA512c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize912B
MD57113a879738a39d29b42058a0ce0465b
SHA19d12d4682dee2d120d4d24d42a65ab7d5c8dd0d5
SHA25619c4f7349ef6626489e8c54b75a2d5cbda2c03c399213bae5c8a9ab5f3b73e4b
SHA5124b191c43786f45aabf235e9458474fcb5faa96b27666807e1044c37ebe7e9ca90fffc018d3263972e8b97e09b846edc25a2ca2c9b6c55bbb159697c094a487c2
-
Filesize
4KB
MD5753c1e24251b3ad74b62248349acbdb6
SHA1f1b9944955e856255d88b65d71e0d30e84a56cff
SHA2564590ac6ff76440b1572711966463508da1debfcebbcb78586aff5dacc61ab5ef
SHA5127418e8fdc0342161d6f59e8e9b8251a9d3b5ca1efae8314c6e9b882c0cc1c39d9493febe95669f39890c8c12318d38d04414f4d847a96ada1d450f90bdf624a9
-
Filesize
9KB
MD5cf1fb7a5d5803dbfbe84c4e6093a1568
SHA1001d94afdda219fe5e8263a3731dd40046d76214
SHA256e037038e277f381c2f4299792c216cd4f07fe79f60e5daa856c88abe42261729
SHA5129335e3c55733a3a3ed63d95adbcadc211fc9a69454103dd86d83d8286b38460235d16496bf615322eb2ec4a976f43568d6ab5631542dc81c5266f0af1bbddefb
-
Filesize
5KB
MD58707adfdc0bb98dd98e90a60bb4164c6
SHA14c9d0e41dda038fbcfdacf29ced19294dec85242
SHA256c1ecb9d07441aef6889aa7a79999a89c78be0852a1b5fec7a38a78d31046aede
SHA512b3ad01dd67d954323be4930f2dc570001359cc43336e360e0b60da8ca5de93e3e40b5ada27ae9e88722319f08b9f4cb261a14d4d95e1921be7981a0edda2f3bf
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5021ac5cd53978e10ddd2ed79a9eaf9b6
SHA15371d2a8ce1d3a7ed1dcf0e7574fb2367783c63c
SHA25645638d839fa22be66463e8d948fc5a5f444596a1f34390619e41d214a0242bad
SHA51259472aace943fd34cc78dace705175d65ad91af7d7dda7f4d29356c01df85a20fd94a487fd95b9e4c9210f7098baa32d2d0dcb8c8da7b384799e120dc964764d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe581a0b.TMP
Filesize48B
MD51bd50704cd1dae27dc649ea592a4084b
SHA193de65c8098bb59d72f4f8425b8b457aa00d315d
SHA256e855a4dd35724eb72e749dd4c19186fdbb5eaef1b70154ad4f1919e9e66f814f
SHA5120dfd365f8b71c0c65acd341125dcb930901f37f06069f1d904696354f54cef1448e722c4e3267109b56f2e42dd728fa6a7039d2f86300f185ef5b58752ab9007
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD50eba941022576e006b32cf57f89d30cd
SHA1790067333685a4bd5637d5eb96be7bcf4cf9bc75
SHA256cc71b589d2c8ee7b5cf1e1f2631fd1922477e10b0376e75d91c9697799b13824
SHA512525f705eb6de4e6574cbe99d247d69b076fef60d50f873a3b095150c511648ae57f98452dd8dd34890a1e74f275f3dcdd38be1aa8ecbd03f047cb250a0bbbddc
-
Filesize
14.3MB
MD57740b91aa5877cd86117db93dc5b0426
SHA1b02a401b86aaa41768a15e4f027dccb812341fb7
SHA25644df3a987ad432ea7942d8923dd2a8e29f3204119274ace5b0c5181838557564
SHA51288890d8956872c8369ed2b3ede2349ae7021a770182dc3904f1ed983ae006355067d294abd0c5d77fc40c20cbad9e33e76bb29fd4d778f11079926bbc58e810f