Resubmissions
16-12-2024 20:02
241216-yskezaznap 1016-12-2024 20:00
241216-yrb27szmhl 916-12-2024 19:57
241216-yparcszmek 816-12-2024 19:52
241216-ylqneaypds 816-12-2024 19:49
241216-yjtbhsynhx 10Analysis
-
max time kernel
88s -
max time network
99s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
16-12-2024 20:00
Static task
static1
Behavioral task
behavioral1
Sample
sample
Resource
win11-20241007-en
Errors
General
-
Target
sample
-
Size
258KB
-
MD5
37698ffffe211da5c8b3f97ec1f36bae
-
SHA1
83f5b50f58b8c0a1451e8ba9f119b526abae76df
-
SHA256
a9614c6564109168c11a853f00a2073803c8a26af2effa33b861d80f78121e54
-
SHA512
368e0ee6d90d1f1746c23a520520a658964a7d289f846f2ed94772f28bb7331af763dc99fc7a8395c4a19314b35fbe9c5aa9e765cf7092e59cbd8f48f8ee3134
-
SSDEEP
6144:giaRHpOL/saqkPV9FemLtcIDSsmwj9OvZJT3CqbMrhryf65NRPaCieMjAkvCJv1/:laRHpOL/saqkPV9FemLtcIDSsmwj9OvY
Malware Config
Signatures
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2812 bcdedit.exe 4892 bcdedit.exe -
Downloads MZ/PE file
-
Enables test signing to bypass driver trust controls 1 TTPs 1 IoCs
Allows any signed driver to load without validation against a trusted certificate authority.
pid Process 4892 bcdedit.exe -
Executes dropped EXE 1 IoCs
pid Process 2940 Spark.exe -
Loads dropped DLL 1 IoCs
pid Process 2940 Spark.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 10 raw.githubusercontent.com 38 raw.githubusercontent.com -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\File Cache\Driver.sys Spark.exe File created C:\Windows\File Cache\Spark.exe Spark.exe File opened for modification C:\Windows\File Cache\Spark.exe Spark.exe File created C:\Windows\File Cache\Spark.exe\:SmartScreen:$DATA Spark.exe File created C:\Windows\File Cache\Spark.exe\:Zone.Identifier:$DATA Spark.exe File created C:\Windows\File Cache\Initialised Spark.exe File created C:\Windows\File Cache\DLL.dll Spark.exe File created C:\Windows\File Cache\IFEO.exe Spark.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File opened for modification C:\Users\Admin\Downloads\Spark.exe:Zone.Identifier msedge.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Spark.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
NTFS ADS 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 576915.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Spark.exe:Zone.Identifier msedge.exe File created C:\Windows\File Cache\Spark.exe\:SmartScreen:$DATA Spark.exe File created C:\Windows\File Cache\Spark.exe\:Zone.Identifier:$DATA Spark.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1460 msedge.exe 1460 msedge.exe 2792 msedge.exe 2792 msedge.exe 3068 msedge.exe 3068 msedge.exe 3304 identity_helper.exe 3304 identity_helper.exe 3496 msedge.exe 3496 msedge.exe 2940 Spark.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
pid Process 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2940 Spark.exe Token: SeShutdownPrivilege 2940 Spark.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2792 wrote to memory of 5104 2792 msedge.exe 83 PID 2792 wrote to memory of 5104 2792 msedge.exe 83 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 4400 2792 msedge.exe 84 PID 2792 wrote to memory of 1460 2792 msedge.exe 85 PID 2792 wrote to memory of 1460 2792 msedge.exe 85 PID 2792 wrote to memory of 3748 2792 msedge.exe 86 PID 2792 wrote to memory of 3748 2792 msedge.exe 86 PID 2792 wrote to memory of 3748 2792 msedge.exe 86 PID 2792 wrote to memory of 3748 2792 msedge.exe 86 PID 2792 wrote to memory of 3748 2792 msedge.exe 86 PID 2792 wrote to memory of 3748 2792 msedge.exe 86 PID 2792 wrote to memory of 3748 2792 msedge.exe 86 PID 2792 wrote to memory of 3748 2792 msedge.exe 86 PID 2792 wrote to memory of 3748 2792 msedge.exe 86 PID 2792 wrote to memory of 3748 2792 msedge.exe 86 PID 2792 wrote to memory of 3748 2792 msedge.exe 86 PID 2792 wrote to memory of 3748 2792 msedge.exe 86 PID 2792 wrote to memory of 3748 2792 msedge.exe 86 PID 2792 wrote to memory of 3748 2792 msedge.exe 86 PID 2792 wrote to memory of 3748 2792 msedge.exe 86 PID 2792 wrote to memory of 3748 2792 msedge.exe 86 PID 2792 wrote to memory of 3748 2792 msedge.exe 86 PID 2792 wrote to memory of 3748 2792 msedge.exe 86 PID 2792 wrote to memory of 3748 2792 msedge.exe 86 PID 2792 wrote to memory of 3748 2792 msedge.exe 86
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\sample1⤵PID:3400
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff986963cb8,0x7ff986963cc8,0x7ff986963cd82⤵PID:5104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1884,13216040041790587733,3226293486714199447,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1904 /prefetch:22⤵PID:4400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1884,13216040041790587733,3226293486714199447,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1884,13216040041790587733,3226293486714199447,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2556 /prefetch:82⤵PID:3748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,13216040041790587733,3226293486714199447,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:12⤵PID:4824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,13216040041790587733,3226293486714199447,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:12⤵PID:1248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,13216040041790587733,3226293486714199447,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:12⤵PID:4020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,13216040041790587733,3226293486714199447,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4572 /prefetch:12⤵PID:4864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1884,13216040041790587733,3226293486714199447,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3480 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,13216040041790587733,3226293486714199447,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:12⤵PID:2516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,13216040041790587733,3226293486714199447,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:12⤵PID:1944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,13216040041790587733,3226293486714199447,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:12⤵PID:1104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,13216040041790587733,3226293486714199447,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:12⤵PID:2372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,13216040041790587733,3226293486714199447,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5492 /prefetch:12⤵PID:2676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1884,13216040041790587733,3226293486714199447,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5784 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,13216040041790587733,3226293486714199447,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4688 /prefetch:12⤵PID:1140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,13216040041790587733,3226293486714199447,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4728 /prefetch:12⤵PID:3524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,13216040041790587733,3226293486714199447,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4560 /prefetch:12⤵PID:2752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,13216040041790587733,3226293486714199447,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5112 /prefetch:12⤵PID:2700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1884,13216040041790587733,3226293486714199447,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6548 /prefetch:82⤵PID:2208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1884,13216040041790587733,3226293486714199447,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2632 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3496
-
-
C:\Users\Admin\Downloads\Spark.exe"C:\Users\Admin\Downloads\Spark.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940 -
C:\Windows\System32\bcdedit.exe"C:\Windows\System32\bcdedit.exe" -set nointegritychecks on3⤵
- Modifies boot configuration data using bcdedit
PID:2812
-
-
C:\Windows\System32\bcdedit.exe"C:\Windows\System32\bcdedit.exe" -set testsigning on3⤵
- Modifies boot configuration data using bcdedit
- Enables test signing to bypass driver trust controls
PID:4892
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1652
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4664
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Subvert Trust Controls
2Code Signing Policy Modification
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5e9a2c784e6d797d91d4b8612e14d51bd
SHA125e2b07c396ee82e4404af09424f747fc05f04c2
SHA25618ddbb93c981d8006071f9d26924ce3357cad212cbb65f48812d4a474c197ce6
SHA512fc35688ae3cd448ed6b2069d39ce1219612c54f5bb0dd7b707c9e6f39450fe9fb1338cf5bd0b82a45207fac2fbab1e0eae77e5c9e6488371390eab45f76a5df1
-
Filesize
152B
MD51fc959921446fa3ab5813f75ca4d0235
SHA10aeef3ba7ba2aa1f725fca09432d384b06995e2a
SHA2561b1e89d3b2f3da84cc8494d07cf0babc472c426ccb1c4ae13398243360c9d02c
SHA512899d1e1b0feece25ac97527daddcaaeb069cb428532477849eba43a627502c590261f2c26fef31e4e20efd3d7eb0815336a784c4d2888e05afcf5477af872b06
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5461318162a86906a8e5bbd5cd936928c
SHA1fa20950b2f7ef6b415a689a146f0bdaa47a23851
SHA2566877428fb0c3782b9be95ec1962a6140725d2e6c963537d4e0a6ed7be6e608a3
SHA5120264c307de6eb2612cd79482025b73d3a4e81027bd29ab93c399a3859a6c76ea9ba803a40713c60181ef72365358144f11a4ea79fc65ebfc17c6804b07e3942d
-
Filesize
940B
MD59730c49ce13a4b09dee4159570b693f4
SHA172a5ba707461a229804f192f3812c7470c514e49
SHA25624ebd3e11e02bab22a3031a98ccb78377e1622cbf7860e13f6cdf0b01590dcec
SHA512722c839336f7e2eeaa6646ee5217a4c91ba16db950658e71e34aa51616fe4640e15883b598af59e45c2ebbf4b4c38e4a3d9b41f4034128e45b6095c3b5a59281
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
5KB
MD5f5d19c460879dff3583b2ef11362fc00
SHA15f07525e4fe35999be61ce4b21b4d1fc5226bc59
SHA2565e8dc0941f879c30dbe51f89157277a5bf1337675c27776e72dc525669514509
SHA512ef6fdb9ec0d92f9f3091bb33c0f0a98fe38d19d7b22954d8bab2222e0eac185858d5c884fdcdcdec57925b9e01aa608536e939b63cbe4e78e5657614193f5454
-
Filesize
6KB
MD5e3bfcc1637def3d6e2925f8dda39040e
SHA187a7e3b65c0456d3a92afc31e605628e53fce879
SHA2567544bb9f3f0afe830ea6f216b453b990cd03baa3114f4b48ad0e5de9c92c3a20
SHA51283961cddb8660feaa72afc910944dec0253700c43cd1c5c5d186791616a7a9371eb8e3210c036525c1cc6eb0ab16cedd871a46db57bbd1082bfa94147e9b008d
-
Filesize
6KB
MD5483da3bff4f875783b1c4165ea5dd05e
SHA1e239b6361a4b24e25dc50b550eab9ab2f4ccd379
SHA2568e9ad938a438e7b8a9e9b25d89993b68a0d27b5ce148eab3272b396c3a72ca7f
SHA51224bdf86bba5668122973df2f6b0647b02e745b8e4e3ef2cae2c2d542bbb215171c5300bd545e6ebd16fca2c568cdd63f694e49531e252deb0a0c942226dfc4fd
-
Filesize
1KB
MD5ac65b397e46da84cf94ac43bf0870773
SHA191b370102841178e38df502deb96fb497ada317e
SHA256842a47cfe051597e19537fe249a83f2d7bd43e2ac0c8178a78f4cb08245f59a7
SHA5124aca6f7ab0fcd3e38a8e20f4794f923dfb362da49fde336d1bc54de412eac4dc182cba553c38d964e2437e7eeec12c211a3b081003d99562a560cda4ea877624
-
Filesize
1KB
MD57eb6ac4df84357aee436042131c4697f
SHA150e44446df0b0e5d18f52fb2bb1f791e0f1743f6
SHA256a15267e4f508b9d62fb3a1a82b021fdfbd5c793c98684304234820da330848ec
SHA512f62f74dba898ed4d855d25d1d5d089e3829e649b341890c8e63d74fcf8c6ed2437f1b5d6c675f626f9fe839d66594977c0a8770bd0b69142b2bd767dbb479f80
-
Filesize
1KB
MD5c91c1749d9a8202ca74c3df59f15a0e5
SHA1abc0cfcd63fb0d8bf4124aee5b296f64e076a767
SHA2564697eb6ecfe5a203ee04d8313561ade9332bafbf1f54bd1e02907753a7dc5e0a
SHA5123e6c839c0551850755216643e621e398b4c2ea374e86c2cc70929b7ae25c6875867b39f0eb30bf8898bd14483195db968f16009d7e166389eef484ce213b261b
-
Filesize
538B
MD5abd0586dced699d27abc920bd382d3f4
SHA181745d28358322f1a09d47674dd87f7453b50f14
SHA2566307e9425c72df0ef7389fd45a5fb479982deb2e02005db3571a0f147aabcdc0
SHA51215767a659abd456769391014c577cf0581668cf6ec1ba7beaa1e07004c707ecd4467fc32484d9a491a8e367f8cb8210c67ec65dc743922253e68ee28faa52307
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5d9210114d45a475c3497dd68ebdbe661
SHA1d9b32eb17e6edf88c7760a5b84b69fdd990b3cf8
SHA25695e1aa29c7776c9ccd45a72751338a69e2aba4ec73684d3b779b897148a59a0e
SHA51250a9a4a494a2f60849c97055bd8ee6fbe25be0510a954b2cde2bcc4e501a540c45e61f5afd67d5cdafbbec9659d87840e8549ad2174ccbbe7480a7f99cbdeac9
-
Filesize
10KB
MD57e313b2a1910af735401838879f645ed
SHA1625606d49366aac3f810bdea31f2a7953035286b
SHA256af3b5858f13e49ef04a4cde94d1da49dadc109277330ce634a2ec62d1c3c9ea9
SHA5128c5b2ae4c3c0b5399db3b493bda6116d6589c0f4a86ac476121e78af5a00144168aef0f013ca7af9946c5d2aae491e4a2785f96b744a00cc321a425eb10247e1
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
Filesize
495KB
MD5181ee63003e5c3ec8c378030286ed7a2
SHA16707f3a0906ab6d201edc5b6389f9e66e345f174
SHA25655bfcb784904477ef62ef7e4994dee42f03d69bfec3591989513cccbba3fc8fe
SHA512e9820f60b496d6631e054204c6fc5b525527d40a578faac1d5cdb116abcb4a35aacf4f4354ff092a2b455c5d9c2e0f29a761d737d9c9ad3d59d70b51d0583d92
-
Filesize
116KB
MD5a61c26b360471c8258c7571037c4bca0
SHA15db105e0384f25b1ab165c10a9445e6b943cd0ff
SHA256e77316a1fd682e1af8af3ccd03c170f886b9ec8edf7013e1be6a6207cb5a6f16
SHA5123ef680d50ccfa4311d3d1bec1648c48cf8e8633353dea5e06f52339047ede36fd1655ce728541e769d9fcaa6ab8c2a66981aef708a9f4d05ae46ad26f9d6aef4