Analysis
-
max time kernel
136s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 12:28
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe
Resource
win7-20240729-en
General
-
Target
2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe
-
Size
14.4MB
-
MD5
551b1f0189a86fe7fa2a80d05fe561c7
-
SHA1
11bc2027c3ff107fedbb01a142500598e466be85
-
SHA256
1a62cff0fe800a54c466f65ce5ac697c890d32316f5d3001d39381b0bdd40770
-
SHA512
5e8fe711a616a2cb5b66033011c2978f420fa49dbcf2302269855a146e1547ae921a42cebca29ddbb2c3f1f2d603fa3940bca792afa4104b1670ae88e2338b49
-
SSDEEP
98304:8TOtQIZETGdOfW0+bs0ZmjBjcaw2lsuze/iBXsLVMZHvOyGCPvPZ0DByQNdXCd0d:8mt30t0u/Zk2KXCd0LWkVgeXS+
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000c000000023b0c-1.dat floxif -
A potential corporate email address has been identified in the URL: [email protected]
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000c000000023b0c-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 4220 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4220 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe -
resource yara_rule behavioral2/files/0x000c000000023b0c-1.dat upx behavioral2/memory/4220-3-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/4220-51-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/4220-80-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe File created \??\c:\program files\common files\system\symsrv.dll.000 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\Toast.gom = "11000" 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\925A8F8D2C6D04E0665F596AFF22D863E8256F3F 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\925A8F8D2C6D04E0665F596AFF22D863E8256F3F\Blob = 0f00000001000000200000001504593902ec8a0bab29f03bf35c3058b5fd1807a74dab92cb61ed4a9908afa40b000000010000006200000041006d0061007a006f006e00200053006500720076006900630065007300200052006f006f007400200043006500720074006900660069006300610074006500200041007500740068006f00720069007400790020002d002d002000470032000000090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b0601050507030853000000010000002500000030233021060b6086480186fd6e0107180330123010060a2b0601040182373c0101030200c0620000000100000020000000568d6905a2c88708a4b3025190edcfedb1974a606a13c6e5290fcb2ae63edab51400000001000000140000009c5f00dfaa01d7302b3888a2b86d4a9cf21191831d000000010000001000000052135310639a10f77f886b229b9f7afc7f000000010000000c000000300a06082b060105050703037e00000001000000080000000080c82b6886d701030000000100000014000000925a8f8d2c6d04e0665f596aff22d863e8256f3f2000000001000000f3030000308203ef308202d7a003020102020100300d06092a864886f70d01010b0500308198310b30090603550406130255533110300e060355040813074172697a6f6e61311330110603550407130a53636f74747364616c6531253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e313b303906035504031332537461726669656c6420536572766963657320526f6f7420436572746966696361746520417574686f72697479202d204732301e170d3039303930313030303030305a170d3337313233313233353935395a308198310b30090603550406130255533110300e060355040813074172697a6f6e61311330110603550407130a53636f74747364616c6531253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e313b303906035504031332537461726669656c6420536572766963657320526f6f7420436572746966696361746520417574686f72697479202d20473230820122300d06092a864886f70d01010105000382010f003082010a0282010100d50c3ac42af94ee2f5be19975f8e8853b11f3fcbcf9f20136d293ac80f7d3cf76b763863d93660a89b5e5c0080b22f597ff687f9254386e7691b529a90e171e3d82d0d4e6ff6c849d9b6f31a56ae2bb67414ebcffb26e31aba1d962e6a3b5894894756ff25a093705383da847414c3679e04683adf8e405a1d4a4ecf43913be756d60070cb52ee7b7dae3ae7bc31f945f6c260cf1359022b80cc3447dfb9de90656d02cf2c91a6a6e7de8518497c664ea33a6da9b5ee342eba0d03b833df47ebb16b8d25d99bce81d1454632967087de020e494385b66c73bb64ea6141acc9d454df872fc722b226cc9f5954689ffcbe2a2fc4551c75406017850255398b7f050203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d0e041604149c5f00dfaa01d7302b3888a2b86d4a9cf2119183300d06092a864886f70d01010b050003820101004b36a6847769dd3b199f6723086f0e61c9fd84dc5fd83681cdd81b412d9f60ddc71a68d9d16e86e18823cf13de43cfe234b3049d1f29d5bff85ec8d5c1bdee926f3274f291822fbd82427aad2ab7207d4dbc7a5512c215eabdf76a952e6c749fcf1cb4f2c501a385d0723ead73ab0b9b750c6d45b78e94ac9637b5a0d08f15470ee3e883dd8ffdef410177cc27a9628533f23708ef71cf7706dec8191d8840cf7d461dff1ec7e1ceff23dbc6fa8d554ea902e74711463ef4fdbd7b2926bba961623728b62d2af6108664c970a7d2adb7297079ea3cda63259ffd68b730ec70fb758ab76d6067b21ec8b9e9d8a86f028b670d4d265771da20fcc14a508db128ba 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\925A8F8D2C6D04E0665F596AFF22D863E8256F3F\Blob = 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 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4220 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe 4220 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe 2528 msedge.exe 2528 msedge.exe 5060 msedge.exe 5060 msedge.exe 2832 identity_helper.exe 2832 identity_helper.exe 2264 msedge.exe 2264 msedge.exe 2264 msedge.exe 2264 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4220 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 4220 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe -
Suspicious use of SendNotifyMessage 25 IoCs
pid Process 4220 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4220 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe 4220 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe 4220 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe 4220 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe 4220 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe 4220 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4220 wrote to memory of 5060 4220 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe 86 PID 4220 wrote to memory of 5060 4220 2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe 86 PID 5060 wrote to memory of 2964 5060 msedge.exe 87 PID 5060 wrote to memory of 2964 5060 msedge.exe 87 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2684 5060 msedge.exe 88 PID 5060 wrote to memory of 2528 5060 msedge.exe 89 PID 5060 wrote to memory of 2528 5060 msedge.exe 89 PID 5060 wrote to memory of 5000 5060 msedge.exe 90 PID 5060 wrote to memory of 5000 5060 msedge.exe 90 PID 5060 wrote to memory of 5000 5060 msedge.exe 90 PID 5060 wrote to memory of 5000 5060 msedge.exe 90 PID 5060 wrote to memory of 5000 5060 msedge.exe 90 PID 5060 wrote to memory of 5000 5060 msedge.exe 90 PID 5060 wrote to memory of 5000 5060 msedge.exe 90 PID 5060 wrote to memory of 5000 5060 msedge.exe 90 PID 5060 wrote to memory of 5000 5060 msedge.exe 90 PID 5060 wrote to memory of 5000 5060 msedge.exe 90 PID 5060 wrote to memory of 5000 5060 msedge.exe 90 PID 5060 wrote to memory of 5000 5060 msedge.exe 90 PID 5060 wrote to memory of 5000 5060 msedge.exe 90 PID 5060 wrote to memory of 5000 5060 msedge.exe 90 PID 5060 wrote to memory of 5000 5060 msedge.exe 90 PID 5060 wrote to memory of 5000 5060 msedge.exe 90 PID 5060 wrote to memory of 5000 5060 msedge.exe 90 PID 5060 wrote to memory of 5000 5060 msedge.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-22_551b1f0189a86fe7fa2a80d05fe561c7_bkransomware_floxif_hijackloader.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://playinfo.gomlab.com/ending_browser.gom?product=GOMPLAYER2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc0a0f46f8,0x7ffc0a0f4708,0x7ffc0a0f47183⤵PID:2964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,16352567369265897647,7426619681460110191,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:23⤵PID:2684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,16352567369265897647,7426619681460110191,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:2528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,16352567369265897647,7426619681460110191,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2956 /prefetch:83⤵PID:5000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,16352567369265897647,7426619681460110191,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:13⤵PID:2588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,16352567369265897647,7426619681460110191,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:13⤵PID:3360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,16352567369265897647,7426619681460110191,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4808 /prefetch:13⤵PID:4932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,16352567369265897647,7426619681460110191,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:13⤵PID:3400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,16352567369265897647,7426619681460110191,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5992 /prefetch:13⤵PID:3420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,16352567369265897647,7426619681460110191,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6280 /prefetch:83⤵PID:2400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,16352567369265897647,7426619681460110191,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6280 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:2832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,16352567369265897647,7426619681460110191,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5672 /prefetch:13⤵PID:4508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,16352567369265897647,7426619681460110191,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5700 /prefetch:13⤵PID:3124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,16352567369265897647,7426619681460110191,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6008 /prefetch:13⤵PID:4120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,16352567369265897647,7426619681460110191,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5732 /prefetch:13⤵PID:1612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,16352567369265897647,7426619681460110191,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2200 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:2264
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4120
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1196
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
152B
MD5e443ee4336fcf13c698b8ab5f3c173d0
SHA19bf70b16f03820cbe3158e1f1396b07b8ac9d75a
SHA25679e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b
SHA512cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd
-
Filesize
152B
MD556a4f78e21616a6e19da57228569489b
SHA121bfabbfc294d5f2aa1da825c5590d760483bc76
SHA256d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb
SHA512c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize912B
MD53647a38bc6ec070e4019cbdda71eeb37
SHA1bcc11d7a57ddad4fd577ddf9c79e8d15225c2829
SHA256a4e2f316d3f7c748177722b863fa4e3839f8e193ec72e36149df2e9e8c9f9e59
SHA5120ab0d3e0f480175f910f9db8627b813a5b488f2ee56ef17f4e24b34ec37a7d53e28878520e30a19d931f5ef7eb355a6ebd085242fc650d0b77d7417f2f2402fd
-
Filesize
4KB
MD53ae0f8178e13d5d921820fe5a7758ef8
SHA16a67786d682e21249e451b85b37fed380c2695d9
SHA2564a45a6075fc0828d9bbe8c654f38fd5e593259b951c5c7d9862e33bd46aa6c3a
SHA512649d6614e7c83e23f5eda43bea5574640c131a1cfce2d6d11ec4776645e6b74a1cdc42c650ca93b6f17982e8f571dd410e7b3e2fa46e93871912dee11806d663
-
Filesize
9KB
MD5273a05b155d700651aa6ffcce3b30a7b
SHA163a5a65b2d00f2d72e7143b57f2505c8e123a992
SHA256f4b0b5fdbf76f7a3a50573b3cccb4ed2a1847db4371831c7630d269dd52a9dbf
SHA5123ba1b4c5f124a00e246b18ab7f89967a811c43c01f4169a921b88814ffcad5ca3374aadbddc9c54a6be696b83319dd9f978cf0c0ec88587f648397565020d522
-
Filesize
5KB
MD5755253f4de272938764b09b1d8ceb5d8
SHA1dc401c7dc6d79a6306a75a3f55be6e1b7fa4a7b9
SHA2560b1ff6a6f3d6398efbfcb4880b7ce8a7095ada14cd36757797cac28dc7efc56a
SHA5124e387f6623b312b51973732bfa58ad5060750168e1f22f001ee6a49596f4113a25185c1d009778b06f63d29cf7279804ede0280a674b73a39bbb90d432d453c1
-
Filesize
9KB
MD5651e37f01fff5ad00358f155198f259a
SHA19d16dd9785911accdcc097cf7b8fed3c89c66ee5
SHA256de554d8637b7dd008b01af623d018032c464f957615a1560cd942897b344763c
SHA512d99c3db00b5ff5d0a20d1ceb12c8e126d4dfb6e02262af5e1fe237894682154b5fcf153670b291b3a1d97e2744b3f6525532d4ba0b0c20e5e2153044f6f2015d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD525b912603cd460d9831dfd047ed06e36
SHA1d0c016b02f32b30875c4ad7baaa03f085b810efc
SHA2560098c79d12afad05c65a454f4e91a4012f7b041f519fbc9810626edc67eab6a0
SHA5121da5d401e1a5b6ad076c290ecbb156a4bc8dc91e692cab8369bc02d8121519685ce229c14a75482e3e08e099974e8c0fa76d1d4856e8e0bd6cd46527f6cf4f72
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe580be2.TMP
Filesize48B
MD5d9f028dbe5c6b5a3f9aa1405e44c4693
SHA10613fffde39e526b28865239e0a41cae13cfaa1f
SHA256fea4341135f05cb9ae9622c2992900ccb171fb142e61a8b9ff2eee4534ff5d3d
SHA512fa52581dcafdabe29aa312771ac8094b1a74b765e9fa47a10065a8bb69d2ed1339c4f5558e064629da67438e2370eb47ca52a6bfcc29621711a9c82d016911c0
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD580f8027acceca6a48a86e3d170f5fd13
SHA1a510dd9dbea821826ac61b291d0b872c74d6a888
SHA25612c116b7790dd6956070d3208c539ee7d4e9caffe1a75d88036e9a602c0de6db
SHA5121ec3701776485d65e4562d9247f3e80a2f3017bd81cc7ead74287a9a36ccc3f4a41269f854a6441f35708f0426a2589116745f4596fa5776df21eff959f0387e
-
Filesize
14.3MB
MD57740b91aa5877cd86117db93dc5b0426
SHA1b02a401b86aaa41768a15e4f027dccb812341fb7
SHA25644df3a987ad432ea7942d8923dd2a8e29f3204119274ace5b0c5181838557564
SHA51288890d8956872c8369ed2b3ede2349ae7021a770182dc3904f1ed983ae006355067d294abd0c5d77fc40c20cbad9e33e76bb29fd4d778f11079926bbc58e810f