Resubmissions

13-12-2024 18:20

241213-wy6jaaxjh1 6

13-12-2024 18:17

241213-wxfw8sxjfs 10

13-12-2024 18:14

241213-wvrwqaymam 8

13-12-2024 18:11

241213-ws1qvawrex 10

13-12-2024 18:08

241213-wra4sswraw 8

13-12-2024 18:05

241213-wpj9paykdl 10

13-12-2024 18:01

241213-wmcrtsyjfr 8

13-12-2024 17:59

241213-wkpcvayjbn 6

13-12-2024 17:56

241213-wjh5faxrgq 8

Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2024 18:01

General

  • Target

    http://github.com

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Program crash 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
  • Suspicious use of FindShellTrayWindow 53 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://github.com
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xfc,0x10c,0x7ffec26e46f8,0x7ffec26e4708,0x7ffec26e4718
      2⤵
        PID:5056
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2088 /prefetch:2
        2⤵
          PID:1220
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4888
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2744 /prefetch:8
          2⤵
            PID:3280
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:1
            2⤵
              PID:4288
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:1
              2⤵
                PID:4932
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4696 /prefetch:1
                2⤵
                  PID:4416
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5020 /prefetch:1
                  2⤵
                    PID:824
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5192 /prefetch:8
                    2⤵
                      PID:3088
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:1
                      2⤵
                        PID:1700
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3860 /prefetch:1
                        2⤵
                          PID:3592
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4728 /prefetch:8
                          2⤵
                            PID:1484
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4728 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3692
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4008 /prefetch:1
                            2⤵
                              PID:3604
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5240 /prefetch:1
                              2⤵
                                PID:4292
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5600 /prefetch:1
                                2⤵
                                  PID:3088
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:1
                                  2⤵
                                    PID:1392
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3720 /prefetch:1
                                    2⤵
                                      PID:1608
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5892 /prefetch:1
                                      2⤵
                                        PID:4368
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5172 /prefetch:1
                                        2⤵
                                          PID:3200
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5868 /prefetch:1
                                          2⤵
                                            PID:208
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=2092 /prefetch:8
                                            2⤵
                                              PID:5364
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6004 /prefetch:1
                                              2⤵
                                                PID:5356
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6692 /prefetch:8
                                                2⤵
                                                  PID:116
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6472 /prefetch:8
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:5564
                                                • C:\Users\Admin\Downloads\ArcticBomb.exe
                                                  "C:\Users\Admin\Downloads\ArcticBomb.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:5672
                                                • C:\Users\Admin\Downloads\ArcticBomb.exe
                                                  "C:\Users\Admin\Downloads\ArcticBomb.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:5896
                                                • C:\Users\Admin\Downloads\ArcticBomb.exe
                                                  "C:\Users\Admin\Downloads\ArcticBomb.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:5952
                                                • C:\Users\Admin\Downloads\ArcticBomb.exe
                                                  "C:\Users\Admin\Downloads\ArcticBomb.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:6044
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2240 /prefetch:1
                                                  2⤵
                                                    PID:6088
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4936 /prefetch:8
                                                    2⤵
                                                      PID:4372
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6976 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:4204
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4748 /prefetch:2
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5180
                                                    • C:\Users\Admin\Downloads\FlashKiller.exe
                                                      "C:\Users\Admin\Downloads\FlashKiller.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:5232
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5232 -s 204
                                                        3⤵
                                                        • Program crash
                                                        PID:5296
                                                    • C:\Users\Admin\Downloads\FlashKiller.exe
                                                      "C:\Users\Admin\Downloads\FlashKiller.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:5340
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5340 -s 204
                                                        3⤵
                                                        • Program crash
                                                        PID:5488
                                                    • C:\Users\Admin\Downloads\ArcticBomb.exe
                                                      "C:\Users\Admin\Downloads\ArcticBomb.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:5644
                                                    • C:\Users\Admin\Downloads\FlashKiller.exe
                                                      "C:\Users\Admin\Downloads\FlashKiller.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:5792
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5792 -s 204
                                                        3⤵
                                                        • Program crash
                                                        PID:1908
                                                    • C:\Users\Admin\Downloads\FlashKiller.exe
                                                      "C:\Users\Admin\Downloads\FlashKiller.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:5868
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5868 -s 204
                                                        3⤵
                                                        • Program crash
                                                        PID:936
                                                    • C:\Users\Admin\Downloads\FlashKiller.exe
                                                      "C:\Users\Admin\Downloads\FlashKiller.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:5832
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5832 -s 204
                                                        3⤵
                                                        • Program crash
                                                        PID:3652
                                                    • C:\Users\Admin\Downloads\FlashKiller.exe
                                                      "C:\Users\Admin\Downloads\FlashKiller.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:2380
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2380 -s 204
                                                        3⤵
                                                        • Program crash
                                                        PID:2348
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6808 /prefetch:1
                                                      2⤵
                                                        PID:6040
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6208 /prefetch:8
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:5936
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2072,7208626524942497604,5748478053823570493,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6112 /prefetch:8
                                                        2⤵
                                                          PID:1388
                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                        1⤵
                                                          PID:5080
                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                          1⤵
                                                            PID:1440
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5232 -ip 5232
                                                            1⤵
                                                              PID:3520
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 5340 -ip 5340
                                                              1⤵
                                                                PID:5460
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5792 -ip 5792
                                                                1⤵
                                                                  PID:5676
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5868 -ip 5868
                                                                  1⤵
                                                                    PID:5892
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5832 -ip 5832
                                                                    1⤵
                                                                      PID:1696
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2380 -ip 2380
                                                                      1⤵
                                                                        PID:4216

                                                                      Network

                                                                      MITRE ATT&CK Enterprise v15

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                        Filesize

                                                                        152B

                                                                        MD5

                                                                        d7cb450b1315c63b1d5d89d98ba22da5

                                                                        SHA1

                                                                        694005cd9e1a4c54e0b83d0598a8a0c089df1556

                                                                        SHA256

                                                                        38355fd694faf1223518e40bac1996bdceaf44191214b0a23c4334d5fb07d031

                                                                        SHA512

                                                                        df04d4f4b77bae447a940b28aeac345b21b299d8d26e28ecbb3c1c9e9a0e07c551e412d545c7dbb147a92c12bad7ae49ac35af021c34b88e2c6c5f7a0b65f6a8

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                        Filesize

                                                                        152B

                                                                        MD5

                                                                        37f660dd4b6ddf23bc37f5c823d1c33a

                                                                        SHA1

                                                                        1c35538aa307a3e09d15519df6ace99674ae428b

                                                                        SHA256

                                                                        4e2510a1d5a50a94fe4ce0f74932ab780758a8cbdc6d176a9ce8ab92309f26f8

                                                                        SHA512

                                                                        807b8b8dc9109b6f78fc63655450bf12b9a006ff63e8f29ade8899d45fdf4a6c068c5c46a3efbc4232b9e1e35d6494f00ded5cdb3e235c8a25023bfbd823992d

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                        Filesize

                                                                        17KB

                                                                        MD5

                                                                        18a9531f05f4a3662558d102349767b1

                                                                        SHA1

                                                                        328114b78180b5931d651669bf0b21d3a5cf8adc

                                                                        SHA256

                                                                        2d427df292899c50caad69f5c59737ff07f39544e52ff6b9d01f4fb82ec0d716

                                                                        SHA512

                                                                        b52d9f81a88694bbb16551a50fefd69a3f3dcd0ce5d3d3f3e3a2c1d7de969b5f6e27ca9fd22f7e964108f9b39eb083a44ef161ee3b8c39f61fa5939a15d21b2f

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                        Filesize

                                                                        3KB

                                                                        MD5

                                                                        9e03e52cc6fdc0d0e107a49ad4c3ef8e

                                                                        SHA1

                                                                        ce378faad9feedbb2b2704f667be06b8281cdd84

                                                                        SHA256

                                                                        9d63a06ddee4426687f6e870420613ce26aa61a02ed654e01b394b6beb8fad6f

                                                                        SHA512

                                                                        2a87cda0f5c11c5047ead96bb24d244b8ed041b8d88f036e4858eccaf52248121ed3cb0daef5e552d32fed2d6ad89da8633ab07b2d736d72114cdd85b46e17b8

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                        Filesize

                                                                        3KB

                                                                        MD5

                                                                        a7b24d51ec17071f857f8f14fc021df4

                                                                        SHA1

                                                                        34b255bdc1607d05b89cc79229e1a30cb5fe67af

                                                                        SHA256

                                                                        9d36ca9478545ee80cc751e3c4cb6f4ea08d746ad42ee2c291460dda968e94f5

                                                                        SHA512

                                                                        85c64ddfc90f834ad882202d8a6ef8c63bc8f6ad0bc0d1ba7fb0f2285a33c1213d95af5a241f1167cddc62752c4d4bea61debe726d09562887f82c0d0cd4c058

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                        Filesize

                                                                        1006B

                                                                        MD5

                                                                        e59fd2476e35c7057e5361a30a91d520

                                                                        SHA1

                                                                        89cf267c3ece34ab7bf18d6692c22e86889d4e2d

                                                                        SHA256

                                                                        306bec532c13493837fbecdf1171cd52434242f2237f5f15ee0e3f489f1200fd

                                                                        SHA512

                                                                        ea60529a8b380c64857e041b5e4ce1985908c71d8e6f607f1ff6e305ac4bda7b56e273c25ec8bfbd8dc0b63bcd968fb30a6befe2bc419d1ce49b023d803a7efa

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                        Filesize

                                                                        923B

                                                                        MD5

                                                                        32bc687df01b63fe0955a06d02148551

                                                                        SHA1

                                                                        57d09a16665cc1cc28a68ced51a25cfa3aba3a36

                                                                        SHA256

                                                                        76b61fd701a8f8dc5479d0ee2259bb9f50bb3a0d8a85828d816de31609a70aa7

                                                                        SHA512

                                                                        641066b92bc6ef2857f4c8b735a94dd937a6e3b375d800fec6a8d56570512196ac56331d976fb7434afc5376d4e1709872ac27a6dc33fee85d0fc74853fd4d53

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                        Filesize

                                                                        7KB

                                                                        MD5

                                                                        c0c280dbded944ec739a4d6bc2cd01a8

                                                                        SHA1

                                                                        f6b43ff085a984ce4eb192cb5e69584ca2efdd1e

                                                                        SHA256

                                                                        173d9cd7c9ab822d7dfd32affa3831cfdf133e832ba495f3174ab89a095fa560

                                                                        SHA512

                                                                        6d23e35a28901db398cd8953454b5c316dba179781dea21e7431626e9660aea0e189df35fa54b4f33401f6c6881055c6f62832af90a1d53a6c05f25982b86a12

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                        Filesize

                                                                        6KB

                                                                        MD5

                                                                        d2b61f6b8fac4a891ee1cb4e2680a562

                                                                        SHA1

                                                                        7d4f0b49bf27a3e046b427727256fedef2f3f5b0

                                                                        SHA256

                                                                        b453615b5d54f52a6696bfa658e13a77bd865bfb5ebebc1958fa32bbb5b565a0

                                                                        SHA512

                                                                        c01612a5b3d908fbb97046015c234cfb9a4505bb4b503c4961f8dace3842888eb25f5fcd2aa1d81ca15457b7f160e1cf60e5b091513958f971eb19f66f4b10c5

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                        Filesize

                                                                        6KB

                                                                        MD5

                                                                        85dfd89782acf713bd4170fe263c0a0e

                                                                        SHA1

                                                                        f573df9f6f0656394ec6cfdc0b8ad5a2ce678622

                                                                        SHA256

                                                                        89764e936c3543b606d1a36ddb8e69c7e9919fe0e96b3ed8629def18001c46d7

                                                                        SHA512

                                                                        4f541ebafe65af8c4132735d5464d2ae97c459b02a1c466d0f0a10231a31dcb82a534b1557107faf9d2a8d038166009c5cafafb78264aad9a47dd7eddc44e023

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                        Filesize

                                                                        5KB

                                                                        MD5

                                                                        cda3f2a249af3ea529b619a22ae2d9de

                                                                        SHA1

                                                                        6dd1a75ab5eed2fb1ba170ea89a04b742b417afc

                                                                        SHA256

                                                                        94d2783a55cd24a47add069223771dc29c1c4b891535695458db73c74d465471

                                                                        SHA512

                                                                        1354f4d14790a855a30edd537eca1406439bb5194e28e56e28b7a776f72f77ef21b680fb78c806156214c16276c845bb20981e737d7bca9919857edb16d7529e

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                        Filesize

                                                                        6KB

                                                                        MD5

                                                                        ba8c3019a7883bb1248f91b9bd733bd1

                                                                        SHA1

                                                                        2fb4459e15a9d3b24f46d326f9e1c2e8da2474ac

                                                                        SHA256

                                                                        690df53482cb6b08f489ac0b251c84f0b098a9210398cc8946fd41b095923802

                                                                        SHA512

                                                                        8215f73605afc427b1cd2fd07036d6b61782bc9b3e5fbfe4fc0e2347d27f849fccfd7c3666211fbf3ab60fe1e06fa33e6928342cef42ad693840de1bb5c821fb

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        d36b4ba4fa83da9bcc6fb1649538846c

                                                                        SHA1

                                                                        479bb6b35890106b9a44ea1bacdf445685bf3343

                                                                        SHA256

                                                                        432f4b6c70a571f9dfe6c08fd1996b41d474e32f6650652c675cbb3ed852f945

                                                                        SHA512

                                                                        bfc7da8d685fe80ffddf9be6154a6056a6990838c8e7c629bf9309dbefcaabe700539d6aa0453e6d658c2d55ef7e0f105fcd17ef02017f18c63ce07dafbab061

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        12734e518549e2a82b1ff7b4bf4be6ae

                                                                        SHA1

                                                                        0bcff522982d8454176cf7770026a3ad4fcba6b2

                                                                        SHA256

                                                                        617dac1ff63c31bd8eee7cf51092c1a92abd9cb9910e89bfae294dcf28a2ff5c

                                                                        SHA512

                                                                        017973673475887283eb167573f58d335e953f6ab2d61f33076747eb1a3528ac69e2547ba9902d6f80bd9e45c1326b9ffa5a2d4b8d7ef1a322159d3fea454cfa

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        3052f7a8d6454b3378dd411be6ced096

                                                                        SHA1

                                                                        fb190beebf8f7af0fe1c877c89eedac88cffb2e7

                                                                        SHA256

                                                                        508a5ec7f7beccebadc76aa9a24e75dc240245b07a4b72fd3406bca249d3579c

                                                                        SHA512

                                                                        7e8cdaa8d1f1ef2f7da60407919618ee63c98f043b60eab55c4c44372065a67d10816238402d4fa8ffb9cfedaa04059b1ce4707e338cdc837e69f830561c2e68

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        7b38029b3f3e68a421e4a515983cbe41

                                                                        SHA1

                                                                        d44b98d9c40ca1f8353de90c2484cd39b5e64127

                                                                        SHA256

                                                                        48394da4abbd950ed1e952d853f956a7979666471749846b5eb576431687f70a

                                                                        SHA512

                                                                        05d8645f3c9736912b2f79979d9c162d4d6eb5d759624aba488bd29b05af85a02c2befbfc8c9250d29fc78b4d7d1a9bb7379232553aee4f6a80c01cfacc71746

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        345a7548623016d649b6959495888084

                                                                        SHA1

                                                                        6e1ce7cf2ad8137230d8ff7b7c06b43cacfb63e2

                                                                        SHA256

                                                                        3d0fe12bdd7a5f11d99dbcb1813f7203aea707f33b6ca67f3316c536369c71f3

                                                                        SHA512

                                                                        aeb628ce4057c4adc2b6c127ac88385668c6e7cb3c28c41089004301bf7f0d65bfd5e8af0740c53125f2d083e2dec16a8687cc4b07038628cff809adadb29b3c

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        123bd66d97047d33bb487bef3a505475

                                                                        SHA1

                                                                        be28b7c4da9940c4a4e8964b39315a91105fde65

                                                                        SHA256

                                                                        e30edf840fbb58df4b4edc1f98fdd970b67e7e5111c89b9fe2738a70909b413d

                                                                        SHA512

                                                                        aadf072650a544f8525a716abcb1cc7a9efde8ffb6f16778a1b490aaa233182d8bebb2515ef84e98a31b37caba3c4f21cca08fb2cf56ee7ed9b9e9bf925c308c

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57fa00.TMP

                                                                        Filesize

                                                                        706B

                                                                        MD5

                                                                        102954b9e8241bb666b3211426452a0b

                                                                        SHA1

                                                                        63e9eab90d48d14faeea7d1054258b9c46656738

                                                                        SHA256

                                                                        63fabcead2b3cc03eab7775c9d18b40f8b8b846d1ae34c4d3e99d757f4343a12

                                                                        SHA512

                                                                        f6bc2e15571fac84b80cf3ca2644a20ad989f576c4afffca6e52bd3bb8839dc8fa7a7b383d5dcc216946a97745ae619bc243d2390e3d31499b6c1ac3c6f816f6

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                        Filesize

                                                                        16B

                                                                        MD5

                                                                        6752a1d65b201c13b62ea44016eb221f

                                                                        SHA1

                                                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                        SHA256

                                                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                        SHA512

                                                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                        Filesize

                                                                        11KB

                                                                        MD5

                                                                        929e15965d02d71c7b88cd01eac1f1e5

                                                                        SHA1

                                                                        bdcb50385d14907068d30a2297323e6973050f1b

                                                                        SHA256

                                                                        ce2b4396dd60b9b49099a355d7a898229c01d206795025bc24cc83942966f02d

                                                                        SHA512

                                                                        6952cdf9ff280f38ff8ae3fe325ad20ae4560cd62f00fb662fab565dbd03c182b550e38edde1f2a4e7ce728b083592a763771f8956252eb912092154568c396a

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                        Filesize

                                                                        10KB

                                                                        MD5

                                                                        526dabcbc4941a7dced68bd5da09fa32

                                                                        SHA1

                                                                        916bac0605b9aadcef33922a742f67b8a957c5c9

                                                                        SHA256

                                                                        a68cc8c9057efc01ed6c5cb9425f68eb83ae500dd002142491fe7dd58e42632f

                                                                        SHA512

                                                                        75d0507fc7f53238622dfb02d3e4ce3d2d632f0e49e29102c14584aecde40acc11877d13d724313e8a8065fd51cb16d2d23da43ca792778028d769eb66725abc

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                        Filesize

                                                                        11KB

                                                                        MD5

                                                                        05f54133162d746450fefa53d28a15b8

                                                                        SHA1

                                                                        f8568a7237c89c8775be30b074498e29273693e4

                                                                        SHA256

                                                                        901d9393e189c903e350e48f6468633b13e40f7780676974c93123d2ceb18671

                                                                        SHA512

                                                                        ce34f6e5efd08bb7314afaf43c3ce708106bb70f4528d26365a60caac7982dae5dd4036eed7c6238e86901fade769677fc7c8c9b21fa338cc1911308f8fe472c

                                                                      • C:\Users\Admin\Downloads\FlashKiller.exe

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        331973644859575a72f7b08ba0447f2a

                                                                        SHA1

                                                                        869a4f0c48ed46b8fe107c0368d5206bc8b2efb5

                                                                        SHA256

                                                                        353df4f186c06a626373b0978d15ec6357510fd0d4ac54b63217b37142ab52d3

                                                                        SHA512

                                                                        402662eb4d47af234b3e5fbba10c6d77bdfdb9ff8ecfdd9d204f0264b64ea97fc3b5c54469f537173a26c72b3733550854749649d649bc0153c8fe3faacc50a1

                                                                      • C:\Users\Admin\Downloads\Unconfirmed 415091.crdownload

                                                                        Filesize

                                                                        125KB

                                                                        MD5

                                                                        ea534626d73f9eb0e134de9885054892

                                                                        SHA1

                                                                        ab03e674b407aecf29c907b39717dec004843b13

                                                                        SHA256

                                                                        322eb96fc33119d8ed21b45f1cd57670f74fb42fd8888275ca4879dce1c1511c

                                                                        SHA512

                                                                        c8cda90323fd94387a566641ec48cb086540a400726032f3261151afe8a981730688a4dcd0983d9585355e22833a035ef627dbd1f643c4399f9ddce118a3a851

                                                                      • memory/5232-727-0x0000000000400000-0x0000000000404000-memory.dmp

                                                                        Filesize

                                                                        16KB

                                                                      • memory/5672-633-0x0000000000400000-0x0000000000454000-memory.dmp

                                                                        Filesize

                                                                        336KB

                                                                      • memory/5672-631-0x0000000000400000-0x0000000000454000-memory.dmp

                                                                        Filesize

                                                                        336KB

                                                                      • memory/5896-662-0x0000000000400000-0x0000000000454000-memory.dmp

                                                                        Filesize

                                                                        336KB