Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 12:35
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe
-
Size
14.4MB
-
MD5
7297506d3c0d1025764c9bea3466217c
-
SHA1
48c88a6305c73c09fada1b99f963a17b808acc13
-
SHA256
fc101a3569f5c34ddad6b53db07f07641497d59fb76f72b94dc6f8947ef10e03
-
SHA512
1c43f4ea9073988b2da40642d0762bd735dc6a0f3a99e5b65b57b185fd30f87c520b4baba1c15d6ed339750486caecda2b504d1830fd8f16311044c709cf4cf2
-
SSDEEP
98304:8ZptQIZETGdOfW0+bs0ZmjBjcaw2lsuze/iBXsLVMZHvOyGCPvPZcDByQNdXCd0U:8tt30t0u/Zk2KXCd0LWkVgeXSn
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000c000000023b22-1.dat floxif -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
A potential corporate email address has been identified in the URL: [email protected]
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000c000000023b22-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 4576 2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4576 2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe -
resource yara_rule behavioral2/files/0x000c000000023b22-1.dat upx behavioral2/memory/4576-3-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/4576-51-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/4576-64-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created \??\c:\program files\common files\system\symsrv.dll.000 2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe File created C:\Program Files\Common Files\System\symsrv.dll 2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\Toast.gom = "11000" 2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\925A8F8D2C6D04E0665F596AFF22D863E8256F3F\Blob = 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 2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\925A8F8D2C6D04E0665F596AFF22D863E8256F3F 2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\925A8F8D2C6D04E0665F596AFF22D863E8256F3F\Blob = 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 2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4576 2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe 4576 2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe 3612 msedge.exe 3612 msedge.exe 220 msedge.exe 220 msedge.exe 2028 identity_helper.exe 2028 identity_helper.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe 960 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4576 2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 4576 2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe -
Suspicious use of SendNotifyMessage 25 IoCs
pid Process 4576 2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4576 2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe 4576 2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe 4576 2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe 4576 2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe 4576 2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe 4576 2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4576 wrote to memory of 220 4576 2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe 84 PID 4576 wrote to memory of 220 4576 2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe 84 PID 220 wrote to memory of 212 220 msedge.exe 85 PID 220 wrote to memory of 212 220 msedge.exe 85 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 4424 220 msedge.exe 86 PID 220 wrote to memory of 3612 220 msedge.exe 87 PID 220 wrote to memory of 3612 220 msedge.exe 87 PID 220 wrote to memory of 3728 220 msedge.exe 88 PID 220 wrote to memory of 3728 220 msedge.exe 88 PID 220 wrote to memory of 3728 220 msedge.exe 88 PID 220 wrote to memory of 3728 220 msedge.exe 88 PID 220 wrote to memory of 3728 220 msedge.exe 88 PID 220 wrote to memory of 3728 220 msedge.exe 88 PID 220 wrote to memory of 3728 220 msedge.exe 88 PID 220 wrote to memory of 3728 220 msedge.exe 88 PID 220 wrote to memory of 3728 220 msedge.exe 88 PID 220 wrote to memory of 3728 220 msedge.exe 88 PID 220 wrote to memory of 3728 220 msedge.exe 88 PID 220 wrote to memory of 3728 220 msedge.exe 88 PID 220 wrote to memory of 3728 220 msedge.exe 88 PID 220 wrote to memory of 3728 220 msedge.exe 88 PID 220 wrote to memory of 3728 220 msedge.exe 88 PID 220 wrote to memory of 3728 220 msedge.exe 88 PID 220 wrote to memory of 3728 220 msedge.exe 88 PID 220 wrote to memory of 3728 220 msedge.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-17_7297506d3c0d1025764c9bea3466217c_bkransomware_floxif_hijackloader.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://playinfo.gomlab.com/ending_browser.gom?product=GOMPLAYER2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc372a46f8,0x7ffc372a4708,0x7ffc372a47183⤵PID:212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1920,2002915925983737102,4170510832037738067,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2016 /prefetch:23⤵PID:4424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1920,2002915925983737102,4170510832037738067,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:3612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1920,2002915925983737102,4170510832037738067,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2764 /prefetch:83⤵PID:3728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,2002915925983737102,4170510832037738067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:13⤵PID:3536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,2002915925983737102,4170510832037738067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:13⤵PID:1856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,2002915925983737102,4170510832037738067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5068 /prefetch:13⤵PID:4668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,2002915925983737102,4170510832037738067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5356 /prefetch:13⤵PID:3288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,2002915925983737102,4170510832037738067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:13⤵PID:1796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1920,2002915925983737102,4170510832037738067,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6240 /prefetch:83⤵PID:4640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1920,2002915925983737102,4170510832037738067,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6240 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:2028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,2002915925983737102,4170510832037738067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5940 /prefetch:13⤵PID:1816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,2002915925983737102,4170510832037738067,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:13⤵PID:4776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,2002915925983737102,4170510832037738067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:13⤵PID:1936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,2002915925983737102,4170510832037738067,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6312 /prefetch:13⤵PID:1456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1920,2002915925983737102,4170510832037738067,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4932 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:960
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2436
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1976
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
152B
MD537f660dd4b6ddf23bc37f5c823d1c33a
SHA11c35538aa307a3e09d15519df6ace99674ae428b
SHA2564e2510a1d5a50a94fe4ce0f74932ab780758a8cbdc6d176a9ce8ab92309f26f8
SHA512807b8b8dc9109b6f78fc63655450bf12b9a006ff63e8f29ade8899d45fdf4a6c068c5c46a3efbc4232b9e1e35d6494f00ded5cdb3e235c8a25023bfbd823992d
-
Filesize
152B
MD5d7cb450b1315c63b1d5d89d98ba22da5
SHA1694005cd9e1a4c54e0b83d0598a8a0c089df1556
SHA25638355fd694faf1223518e40bac1996bdceaf44191214b0a23c4334d5fb07d031
SHA512df04d4f4b77bae447a940b28aeac345b21b299d8d26e28ecbb3c1c9e9a0e07c551e412d545c7dbb147a92c12bad7ae49ac35af021c34b88e2c6c5f7a0b65f6a8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\09b2482b-66c7-43c8-847a-c0d100024bf5.tmp
Filesize9KB
MD5c120048e6f0182ba62a5e328ca38e32a
SHA133f8123090817410b4ace3c81db656126988b120
SHA256202c3a2c2024661cacdd509566d1624916174b2f8d97ee8af847da118247471d
SHA51257ac10985a09c843d181680e2d43bef6ae927d82f3fcbed291f00a1a64f09eb67ac82bf10519775ec0f7563387799290a296f6dec012c3b2b487ae05b4073fd6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize912B
MD5b78bc81a3e20489778a9334557097c35
SHA1a834280876647ab7a03b1615d9e46a631741d014
SHA2566feb9c6026577df236c41c548a8a70f848ab08154ae854f5f0ffddd43e989b1b
SHA512b1199a04dfb1d31d3a466ab4e357160cf679449ce5092ee39d3d929b9817a9013ca9bf4deff91c5aa1ec5f029ed660b3c3d49b229bce2fbefc3abaa1e51c4f69
-
Filesize
4KB
MD5ca64587c4c4b69af653e7e6e0345f243
SHA1c31c02ea1a33c1a253bd41e5f3dcbb9efd043652
SHA2568297c3fbbddf62ab94da164cd5e86a5c668569255e6b1f6875293f3da258e2a3
SHA5127a50309b2abd4aa0eed2e0883aa48b41cdc839bd09ec7398f59906cf6e651d15aff46ab5741e93d3ff58797faed65f04279033e48bf30e913dc9a274de51e36e
-
Filesize
5KB
MD50998e470d92738027e9eed791925037d
SHA1f6ffdfd6ab8dcdcc00a2e21aecb4530e8c7d0a50
SHA25685efc0dee83368c568fb5e8c1239279e3ed06df46c7f999c586261959e33a6c1
SHA512047231d0cf02677b70813cce75274f08e30c2a51963472c048f1ede72b2c47a0ad777325ab4a80fbe9383a28f5d05d3d23eda10adcc7ff6bfa98f642e22f59bb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD509f1bb5a30bc7b90f0d235fe20939b2a
SHA19216c9cb778408e34f6ddd6541dd84a4d5b8baa2
SHA256ace41d1d8c480429c49cd93d4cea17147de8e1995b58da8e7536748477b45bc8
SHA5127b0699d2a952bff919b64ebf2c3b468168341a6b22d213b9243f035648c319d4e4653724bd08d9cbc3cb5ccdc6d140ab261c95529060a56018cffb575dcfd669
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5800d6.TMP
Filesize48B
MD5cb35a33b0bfd23d1f843e822780c88b7
SHA135e93a877766051c8baafca833a7de0e02ddcbab
SHA2568a4f9c5e6eeb56cfebfc36e7ec8d81af1667904888ff2e48057e4e66a63fb654
SHA5128e8415d09415eb34284c964853ad1e502d97a182abced70458ecac1ab55fecb34c16b1bea9683d9734ba8aa1876d6a510e346a32a7bd0be222cbe6f8c28dd1b3
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD56e9758d2f8a690189e1b213f5664a9c3
SHA1c529c1a8d4e2425f2aa206ca5d0524c035af6834
SHA25694a51da963e5f09900ab58d050971905d0fbb453dc2ea6a375a8e652fe09496b
SHA512d29bdbc0fbe0168e019e67050ea7c1112ae31645841cb47629d34dc93f541bb02c34c18cc7ec83a03810202d42ef259e0c35804a9b72f9ec3b8bf7c64fe0ae21
-
Filesize
14.3MB
MD57740b91aa5877cd86117db93dc5b0426
SHA1b02a401b86aaa41768a15e4f027dccb812341fb7
SHA25644df3a987ad432ea7942d8923dd2a8e29f3204119274ace5b0c5181838557564
SHA51288890d8956872c8369ed2b3ede2349ae7021a770182dc3904f1ed983ae006355067d294abd0c5d77fc40c20cbad9e33e76bb29fd4d778f11079926bbc58e810f