Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 12:24
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe
Resource
win7-20240729-en
General
-
Target
2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe
-
Size
14.4MB
-
MD5
551b1f0189a86fe7fa2a80d05fe561c7
-
SHA1
11bc2027c3ff107fedbb01a142500598e466be85
-
SHA256
1a62cff0fe800a54c466f65ce5ac697c890d32316f5d3001d39381b0bdd40770
-
SHA512
5e8fe711a616a2cb5b66033011c2978f420fa49dbcf2302269855a146e1547ae921a42cebca29ddbb2c3f1f2d603fa3940bca792afa4104b1670ae88e2338b49
-
SSDEEP
98304:8TOtQIZETGdOfW0+bs0ZmjBjcaw2lsuze/iBXsLVMZHvOyGCPvPZ0DByQNdXCd0d:8mt30t0u/Zk2KXCd0LWkVgeXS+
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000c000000023b36-1.dat floxif -
A potential corporate email address has been identified in the URL: [email protected]
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000c000000023b36-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 2664 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2664 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe -
resource yara_rule behavioral2/files/0x000c000000023b36-1.dat upx behavioral2/memory/2664-3-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/2664-51-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/2664-80-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe File created \??\c:\program files\common files\system\symsrv.dll.000 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\Toast.gom = "11000" 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\925A8F8D2C6D04E0665F596AFF22D863E8256F3F 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\925A8F8D2C6D04E0665F596AFF22D863E8256F3F\Blob = 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 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\925A8F8D2C6D04E0665F596AFF22D863E8256F3F\Blob = 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 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2664 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe 2664 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe 2600 msedge.exe 2600 msedge.exe 1800 msedge.exe 1800 msedge.exe 3168 identity_helper.exe 3168 identity_helper.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2664 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 2664 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe -
Suspicious use of SendNotifyMessage 25 IoCs
pid Process 2664 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe 1800 msedge.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2664 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe 2664 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe 2664 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe 2664 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe 2664 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe 2664 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2664 wrote to memory of 1800 2664 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe 94 PID 2664 wrote to memory of 1800 2664 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe 94 PID 1800 wrote to memory of 4980 1800 msedge.exe 95 PID 1800 wrote to memory of 4980 1800 msedge.exe 95 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 5016 1800 msedge.exe 99 PID 1800 wrote to memory of 2600 1800 msedge.exe 100 PID 1800 wrote to memory of 2600 1800 msedge.exe 100 PID 1800 wrote to memory of 2260 1800 msedge.exe 101 PID 1800 wrote to memory of 2260 1800 msedge.exe 101 PID 1800 wrote to memory of 2260 1800 msedge.exe 101 PID 1800 wrote to memory of 2260 1800 msedge.exe 101 PID 1800 wrote to memory of 2260 1800 msedge.exe 101 PID 1800 wrote to memory of 2260 1800 msedge.exe 101 PID 1800 wrote to memory of 2260 1800 msedge.exe 101 PID 1800 wrote to memory of 2260 1800 msedge.exe 101 PID 1800 wrote to memory of 2260 1800 msedge.exe 101 PID 1800 wrote to memory of 2260 1800 msedge.exe 101 PID 1800 wrote to memory of 2260 1800 msedge.exe 101 PID 1800 wrote to memory of 2260 1800 msedge.exe 101 PID 1800 wrote to memory of 2260 1800 msedge.exe 101 PID 1800 wrote to memory of 2260 1800 msedge.exe 101 PID 1800 wrote to memory of 2260 1800 msedge.exe 101 PID 1800 wrote to memory of 2260 1800 msedge.exe 101 PID 1800 wrote to memory of 2260 1800 msedge.exe 101 PID 1800 wrote to memory of 2260 1800 msedge.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://playinfo.gomlab.com/ending_browser.gom?product=GOMPLAYER2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7ffe17d746f8,0x7ffe17d74708,0x7ffe17d747183⤵PID:4980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,14305039288750616904,6125131347922940755,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:23⤵PID:5016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,14305039288750616904,6125131347922940755,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:2600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,14305039288750616904,6125131347922940755,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2712 /prefetch:83⤵PID:2260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14305039288750616904,6125131347922940755,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:13⤵PID:4608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14305039288750616904,6125131347922940755,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:13⤵PID:2812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14305039288750616904,6125131347922940755,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5168 /prefetch:13⤵PID:2692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14305039288750616904,6125131347922940755,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5188 /prefetch:13⤵PID:3172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14305039288750616904,6125131347922940755,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:13⤵PID:4912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,14305039288750616904,6125131347922940755,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6380 /prefetch:83⤵PID:4584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,14305039288750616904,6125131347922940755,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6380 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:3168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14305039288750616904,6125131347922940755,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5944 /prefetch:13⤵PID:4164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14305039288750616904,6125131347922940755,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:13⤵PID:2256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14305039288750616904,6125131347922940755,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4772 /prefetch:13⤵PID:1976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14305039288750616904,6125131347922940755,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:13⤵PID:3264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,14305039288750616904,6125131347922940755,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3136 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:1472
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:64
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2520
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
152B
MD537f660dd4b6ddf23bc37f5c823d1c33a
SHA11c35538aa307a3e09d15519df6ace99674ae428b
SHA2564e2510a1d5a50a94fe4ce0f74932ab780758a8cbdc6d176a9ce8ab92309f26f8
SHA512807b8b8dc9109b6f78fc63655450bf12b9a006ff63e8f29ade8899d45fdf4a6c068c5c46a3efbc4232b9e1e35d6494f00ded5cdb3e235c8a25023bfbd823992d
-
Filesize
152B
MD5d7cb450b1315c63b1d5d89d98ba22da5
SHA1694005cd9e1a4c54e0b83d0598a8a0c089df1556
SHA25638355fd694faf1223518e40bac1996bdceaf44191214b0a23c4334d5fb07d031
SHA512df04d4f4b77bae447a940b28aeac345b21b299d8d26e28ecbb3c1c9e9a0e07c551e412d545c7dbb147a92c12bad7ae49ac35af021c34b88e2c6c5f7a0b65f6a8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize936B
MD554824ffceb63a9d7af74fe420a87fc44
SHA1a0bc05cdf4631a44dda3e126297a813f28d2dfe1
SHA256478beee8a6ff1d51de9c0ac81908cc2e78b17270037432a6411aee3d8b43b9f1
SHA512b1a4e0b7da49575328bcb9791d10b33523ac813990374bf3afe0e9f66fae2599fa50d79b4bfe46c74d2e21245bad3c2a0dd8919603d267405256dd9387fabdef
-
Filesize
4KB
MD5c8ce717c244ea532dfa883e3eb60d61b
SHA1810d9fbdd94cc290de33f5d505182c8ab34c67e7
SHA2562829a92736cf8a9548acb301e5675d7ec3f7ba84fb64a87d798ec685b74cf27f
SHA512ab6718ad2594fc1bd3b65a5746d88d12ac183ce43f6bd0400ab7c6819a5b64dc8c5a4f1dd49c6bc6e55354b6cdbd6eda2580ecf5cd8ec8b7179b73178c34ebd1
-
Filesize
5KB
MD56eb545520aae3ab88f09cb660f47955b
SHA1573b1c7d7ec30bdac03b8d8bae46488257e97152
SHA2562c0936c86ef92add23544f69291e23832ce2bbab6ca857980cddfb05fd414904
SHA512236d59fb41d7d0a2aed50404f789fb97a5dda4e8a4f1ebc547ac2a7a9833e71958fc26d9a1a04bfcaaafd2435324050584c0bfb68d15d9f18eed2abc7ad3e5af
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5e6209628d8111483d7badc82815802e9
SHA1a81a77f5e4df0da6dd0882628fbb1ffe4b9e2538
SHA2563fbb2558466ee2c1e3ad4a5a3ff3d917d28a146e32030ad318ef2d4b7611f382
SHA5126b546c63e349973b790df288282cc9c21be7d6b681588915301622027d4e7bd9ed9b2a97d0de814e405108df953ad33649bff426c850fd56cfa6b06aa71ad57c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5803c4.TMP
Filesize48B
MD5f4c08eeaae0688f63dcde3504af90c17
SHA10a001ff1226e51b564730ddc53ab5f37ca534139
SHA25677cdf87b947fb77b010160f230aa1d807d8323cd5fc268cb5eb2741fd1f686d0
SHA5120f0a7aeb202544a37cea32b00c2780043f1cbe14d8e75612be22a84fae8d97edbd60542f8929c544fd052f17a53a5269d022b53e434bdd39fdbbc435ec0c100c
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\e05f039c-9925-4314-ba76-09a7130846e7.tmp
Filesize9KB
MD5ec48064484ec07c4c1bd89dbca9d333d
SHA1bb27b57fc98b77f5e9e62b26cb32b16b0248b778
SHA256fc3a50fc1967809f3c1523ecee8a163872b2d1b1a05376890c2c1421bc8e7f94
SHA512435762368c287bc80ad766c22200c87a1a2988bd88af38b197240392e85b1b2bc6a728e5f66f675e1fcb9dd4e65a336915895fa1baddadc0acf1e70c15e7e373
-
Filesize
10KB
MD58795a1287bea813fdf7695e6b0e43cc2
SHA156569cde1ac762ba345664ed6ed488bfdaa14daa
SHA256d26df2509d7a4842c5af1fb25968d63a288be41eb7b5673d71d0afa3f79c36d6
SHA512260bd8776f16d824fdb6dbf4b8e3f33b9f18fe9fa7f704a1784454941031a7e1db68e083bbcdd114d172bb232ee71df5932a54c5524e3d256748b308259cb106
-
Filesize
14.3MB
MD57740b91aa5877cd86117db93dc5b0426
SHA1b02a401b86aaa41768a15e4f027dccb812341fb7
SHA25644df3a987ad432ea7942d8923dd2a8e29f3204119274ace5b0c5181838557564
SHA51288890d8956872c8369ed2b3ede2349ae7021a770182dc3904f1ed983ae006355067d294abd0c5d77fc40c20cbad9e33e76bb29fd4d778f11079926bbc58e810f