Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 12:25
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe
Resource
win7-20240903-en
General
-
Target
2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe
-
Size
14.4MB
-
MD5
44aa22808b1b213388579c9489b33ecf
-
SHA1
43d0dd08957b8c9890186e174bf1fbf003c5b7e7
-
SHA256
4c58ffa3902b87d8290cb04b80790235ad03b093ec1ff32d67b382506943cd8b
-
SHA512
1414ab6e4d7d038b5445428129eb8c7336b0b33bce1998e7a7cc0a232cf5b2814bf448f6a69a9df0f28ddb8c31584dc8839061653eb00a4a075ef012628d83cd
-
SSDEEP
98304:8TVtQIZETGdOfW0+bs0ZmjBjcaw2lsuze/iBXsLVMZHvOyGCPvPZVDByQNdXCd01:8bt30t0u/Zk2JXCd0LWkVgeXSK
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000d000000023c1f-1.dat floxif -
A potential corporate email address has been identified in the URL: [email protected]
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000d000000023c1f-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 1588 2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1588 2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe -
resource yara_rule behavioral2/files/0x000d000000023c1f-1.dat upx behavioral2/memory/1588-3-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/1588-51-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/1588-64-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe File created \??\c:\program files\common files\system\symsrv.dll.000 2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\Toast.gom = "11000" 2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\925A8F8D2C6D04E0665F596AFF22D863E8256F3F 2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\925A8F8D2C6D04E0665F596AFF22D863E8256F3F\Blob = 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 2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\925A8F8D2C6D04E0665F596AFF22D863E8256F3F\Blob = 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 2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1588 2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe 1588 2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe 1948 msedge.exe 1948 msedge.exe 372 msedge.exe 372 msedge.exe 4848 identity_helper.exe 4848 identity_helper.exe 2232 msedge.exe 2232 msedge.exe 2232 msedge.exe 2232 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1588 2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 1588 2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe -
Suspicious use of SendNotifyMessage 25 IoCs
pid Process 1588 2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1588 2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe 1588 2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe 1588 2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe 1588 2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe 1588 2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe 1588 2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1588 wrote to memory of 372 1588 2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe 83 PID 1588 wrote to memory of 372 1588 2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe 83 PID 372 wrote to memory of 4460 372 msedge.exe 84 PID 372 wrote to memory of 4460 372 msedge.exe 84 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1488 372 msedge.exe 85 PID 372 wrote to memory of 1948 372 msedge.exe 86 PID 372 wrote to memory of 1948 372 msedge.exe 86 PID 372 wrote to memory of 4124 372 msedge.exe 87 PID 372 wrote to memory of 4124 372 msedge.exe 87 PID 372 wrote to memory of 4124 372 msedge.exe 87 PID 372 wrote to memory of 4124 372 msedge.exe 87 PID 372 wrote to memory of 4124 372 msedge.exe 87 PID 372 wrote to memory of 4124 372 msedge.exe 87 PID 372 wrote to memory of 4124 372 msedge.exe 87 PID 372 wrote to memory of 4124 372 msedge.exe 87 PID 372 wrote to memory of 4124 372 msedge.exe 87 PID 372 wrote to memory of 4124 372 msedge.exe 87 PID 372 wrote to memory of 4124 372 msedge.exe 87 PID 372 wrote to memory of 4124 372 msedge.exe 87 PID 372 wrote to memory of 4124 372 msedge.exe 87 PID 372 wrote to memory of 4124 372 msedge.exe 87 PID 372 wrote to memory of 4124 372 msedge.exe 87 PID 372 wrote to memory of 4124 372 msedge.exe 87 PID 372 wrote to memory of 4124 372 msedge.exe 87 PID 372 wrote to memory of 4124 372 msedge.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-13_44aa22808b1b213388579c9489b33ecf_bkransomware_floxif_hijackloader.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://playinfo.gomlab.com/ending_browser.gom?product=GOMPLAYER2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbc45b46f8,0x7ffbc45b4708,0x7ffbc45b47183⤵PID:4460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,13770939487778560926,2946928298514472009,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:23⤵PID:1488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,13770939487778560926,2946928298514472009,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:1948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,13770939487778560926,2946928298514472009,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2668 /prefetch:83⤵PID:4124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13770939487778560926,2946928298514472009,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:13⤵PID:2804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13770939487778560926,2946928298514472009,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:13⤵PID:60
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13770939487778560926,2946928298514472009,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5216 /prefetch:13⤵PID:3628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13770939487778560926,2946928298514472009,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5152 /prefetch:13⤵PID:1528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13770939487778560926,2946928298514472009,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4856 /prefetch:13⤵PID:1840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,13770939487778560926,2946928298514472009,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6068 /prefetch:83⤵PID:1720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,13770939487778560926,2946928298514472009,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6068 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:4848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13770939487778560926,2946928298514472009,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5652 /prefetch:13⤵PID:4132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13770939487778560926,2946928298514472009,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4780 /prefetch:13⤵PID:4608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13770939487778560926,2946928298514472009,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4680 /prefetch:13⤵PID:3152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,13770939487778560926,2946928298514472009,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5824 /prefetch:13⤵PID:220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,13770939487778560926,2946928298514472009,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3140 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:2232
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3356
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:916
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
152B
MD534d2c4f40f47672ecdf6f66fea242f4a
SHA14bcad62542aeb44cae38a907d8b5a8604115ada2
SHA256b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33
SHA51250fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6
-
Filesize
152B
MD58749e21d9d0a17dac32d5aa2027f7a75
SHA1a5d555f8b035c7938a4a864e89218c0402ab7cde
SHA256915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304
SHA512c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize888B
MD5a9ef23ced9075200f62fc3b20fc0ba10
SHA1b67de76d2c963af61193573c40cc0aa9dbdc87df
SHA25623327c8ae7fdd33d7c69a828dd184f24491c828d30b6686d811a435324bb8ab7
SHA512a6bbe0e1fc39ce6f6bf533c17b66e00103a9fe3778dde872b677905aa306a7817963c7112b77d700486af10f61f5cea7bfb051bec7d233dcc2fbcdce5bece1d6
-
Filesize
3KB
MD5a9e7caa18c6f48e0a9a9eef92df10c4b
SHA1f6bc2269f96ccbd6d7dd5b3e11ad643378536d02
SHA256094c272941b1061fecd30d51ad03e92ebc007f5fed8f5aa721b09791ebfaa147
SHA512d73bf87f6c806df4790d8f276ae007c2c0e0bba0c72b5adc83902dd708a0065aaf1d3ef7a1d5f3447dd5eee3b21ce59ee9897c468a1d829c73c825910d47a6e2
-
Filesize
5KB
MD5cbf778d8ac886d5fe9e1f27954fb2a0d
SHA119e078c0c3e5dec359dd5f1141fb4a8a31fb2d0a
SHA256401401e4c6b9c51363450e570ffd2e43d90196d1b7e4a3f14f2b9aa5276947ed
SHA512af06cf6d37b0fd83cc247bcb6a28a5824bb9d84f2754dd7efb59c663d456b8c9e564694f952b29a7112490d61785ed1d33f0cfed7dcc42a1e21c1c5eb2c1fe4b
-
Filesize
9KB
MD5ee6c48a4e34371cde8acd2346e9a2ecf
SHA1ecbc563087ce3e94f529e5b1aa7e735ea11d50d5
SHA2568f6159cb751a52174789374b6a4366d40328a7bcf4ba30e64788c92af1fed670
SHA5127de0f5effc8b8f26f869f8b558adfb3cd1b46283fb43b859aa9ee2c65cc587c1255da7031b4c473635e25ff7a33dceb5150c1a6c4e6fe0924f2bace2838a0141
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD597d601d2e56ffa4decd793d0f40ce2a8
SHA132ccca71541d8ed229f3b9b148567916cc279f5b
SHA256c47232712b7adafa19ee49cd0429f0ba2aa1bf7329792840220a76635171dea7
SHA5120cdf2af87c957eac263a7244637453af959d2f240aa879bd699e456e3e40f8d142d2a5fa4defb4a351d97a7e2a71bbf1cbc0ee90b6a05fe23f98d486da30aea7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe583498.TMP
Filesize48B
MD55b8aa0e095e2f7c2379f319a152ecde7
SHA14a16f8b89042f577568e5e8d16a35fae90a8e65d
SHA256fe2aed3f129523948f7581574fa9770dba92ff683cfbed2e2e4a5aa082a28407
SHA512232b35a678480081e0d08cf29d0546196d7022d87daaa62fbc9f0fae2ec75ea446aff3012772194fab4f73321e608518f102f9b34b95974dfa296afc1c345ac5
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD540d95483c1311a34f315bd7687cf03ab
SHA1df47a2df71bd2763f3a2c0e23ad7fc772bd7cf9b
SHA25650a2c8595f1f4e7b62dfcdbe9689f1283a2dc156bd3e1520d8a18826456c41d3
SHA51230ab3ce50afbfff8d920d23deef6be001e1266e1bc70f8ee8aa91d0b948982d129a128e9c44a12258f435f107722196478f8d9089c9ec168d2e31304e9f7d7ad
-
Filesize
14.3MB
MD57740b91aa5877cd86117db93dc5b0426
SHA1b02a401b86aaa41768a15e4f027dccb812341fb7
SHA25644df3a987ad432ea7942d8923dd2a8e29f3204119274ace5b0c5181838557564
SHA51288890d8956872c8369ed2b3ede2349ae7021a770182dc3904f1ed983ae006355067d294abd0c5d77fc40c20cbad9e33e76bb29fd4d778f11079926bbc58e810f