Analysis
-
max time kernel
156s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2023 15:21
Behavioral task
behavioral1
Sample
c1d0b2c516e0ccd591338611ec76efb6c26ba1731de37c50c7c443bdb027c2a2.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c1d0b2c516e0ccd591338611ec76efb6c26ba1731de37c50c7c443bdb027c2a2.exe
Resource
win10v2004-20221111-en
General
-
Target
c1d0b2c516e0ccd591338611ec76efb6c26ba1731de37c50c7c443bdb027c2a2.exe
-
Size
5.7MB
-
MD5
9ca968e7fe7c40a6324e047ccca6a7d6
-
SHA1
c48a0f1bbcf242e50b5239c72bfcd32dd64eaad7
-
SHA256
c1d0b2c516e0ccd591338611ec76efb6c26ba1731de37c50c7c443bdb027c2a2
-
SHA512
9e33e3584dacc531516bb98ead6a151c250c82f3518d2b3c44347ed2fee2f99285457f9a1d8752bc06ea48dfee267a07a4ce834d7155766352930bcc65c34b98
-
SSDEEP
98304:ZTEWU8jUj8sS/MZIZPP0G/tY1QWDIJbjRH5ux9fgAfBmRGUU3CF/5NCDNxX5EGVE:pUlIsGMZEP8G/tmQGyjRUx9hBmUeIFC1
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Processes:
resource yara_rule behavioral2/memory/4336-149-0x0000000000420000-0x000000000106C000-memory.dmp dcrat -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
c1d0b2c516e0ccd591338611ec76efb6c26ba1731de37c50c7c443bdb027c2a2.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c1d0b2c516e0ccd591338611ec76efb6c26ba1731de37c50c7c443bdb027c2a2.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
c1d0b2c516e0ccd591338611ec76efb6c26ba1731de37c50c7c443bdb027c2a2.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c1d0b2c516e0ccd591338611ec76efb6c26ba1731de37c50c7c443bdb027c2a2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c1d0b2c516e0ccd591338611ec76efb6c26ba1731de37c50c7c443bdb027c2a2.exe -
Processes:
resource yara_rule behavioral2/memory/4336-149-0x0000000000420000-0x000000000106C000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
msedge.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe -
Processes:
c1d0b2c516e0ccd591338611ec76efb6c26ba1731de37c50c7c443bdb027c2a2.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA c1d0b2c516e0ccd591338611ec76efb6c26ba1731de37c50c7c443bdb027c2a2.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
c1d0b2c516e0ccd591338611ec76efb6c26ba1731de37c50c7c443bdb027c2a2.exepid process 4336 c1d0b2c516e0ccd591338611ec76efb6c26ba1731de37c50c7c443bdb027c2a2.exe -
Drops file in Program Files directory 2 IoCs
Processes:
setup.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20230129162258.pma setup.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\47da42bd-0da3-45bd-ae5c-8f3e9d7606bb.tmp setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exepid process 1364 msedge.exe 1364 msedge.exe 5100 msedge.exe 5100 msedge.exe 1180 identity_helper.exe 1180 identity_helper.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe 1296 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
Processes:
msedge.exepid process 5100 msedge.exe 5100 msedge.exe 5100 msedge.exe 5100 msedge.exe 5100 msedge.exe 5100 msedge.exe 5100 msedge.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
msedge.exepid process 5100 msedge.exe 5100 msedge.exe 5100 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c1d0b2c516e0ccd591338611ec76efb6c26ba1731de37c50c7c443bdb027c2a2.exemsedge.exedescription pid process target process PID 4336 wrote to memory of 5100 4336 c1d0b2c516e0ccd591338611ec76efb6c26ba1731de37c50c7c443bdb027c2a2.exe msedge.exe PID 4336 wrote to memory of 5100 4336 c1d0b2c516e0ccd591338611ec76efb6c26ba1731de37c50c7c443bdb027c2a2.exe msedge.exe PID 5100 wrote to memory of 4228 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 4228 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 536 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 1364 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 1364 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 220 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 220 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 220 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 220 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 220 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 220 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 220 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 220 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 220 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 220 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 220 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 220 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 220 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 220 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 220 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 220 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 220 5100 msedge.exe msedge.exe PID 5100 wrote to memory of 220 5100 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1d0b2c516e0ccd591338611ec76efb6c26ba1731de37c50c7c443bdb027c2a2.exe"C:\Users\Admin\AppData\Local\Temp\c1d0b2c516e0ccd591338611ec76efb6c26ba1731de37c50c7c443bdb027c2a2.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=c1d0b2c516e0ccd591338611ec76efb6c26ba1731de37c50c7c443bdb027c2a2.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.02⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ff8983446f8,0x7ff898344708,0x7ff8983447183⤵PID:4228
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,15735541980356663,484378265034195621,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:23⤵PID:536
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,15735541980356663,484378265034195621,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:1364 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,15735541980356663,484378265034195621,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2676 /prefetch:83⤵PID:220
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15735541980356663,484378265034195621,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:13⤵PID:3708
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15735541980356663,484378265034195621,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:13⤵PID:4640
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15735541980356663,484378265034195621,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3996 /prefetch:13⤵PID:4404
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2124,15735541980356663,484378265034195621,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5376 /prefetch:83⤵PID:4980
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15735541980356663,484378265034195621,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5680 /prefetch:13⤵PID:4964
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15735541980356663,484378265034195621,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5792 /prefetch:13⤵PID:1156
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2124,15735541980356663,484378265034195621,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3440 /prefetch:83⤵PID:3556
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15735541980356663,484378265034195621,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6332 /prefetch:13⤵PID:4124
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15735541980356663,484378265034195621,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6348 /prefetch:13⤵PID:3848
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,15735541980356663,484378265034195621,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6564 /prefetch:83⤵PID:3588
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings3⤵
- Drops file in Program Files directory
PID:3920 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff7c35c5460,0x7ff7c35c5470,0x7ff7c35c54804⤵PID:3384
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,15735541980356663,484378265034195621,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6564 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:1180 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2124,15735541980356663,484378265034195621,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1872 /prefetch:83⤵PID:688
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,15735541980356663,484378265034195621,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3868 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:1296 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=c1d0b2c516e0ccd591338611ec76efb6c26ba1731de37c50c7c443bdb027c2a2.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.02⤵PID:1424
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff8983446f8,0x7ff898344708,0x7ff8983447183⤵PID:5032
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3880
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD56102471af38b45f30decc8db2f59a8e2
SHA135428c52f58b3a35d5028929b6298d6b95d6bdec
SHA25657e3a5210c5872fc5d56b4111a4d07e512ef54a79128391084c167c101a9d7c4
SHA5121040720fe63680c7a17ced8026e3a2e31e0e73066bd0c3d74e5cd4a19c0e6f23dc30e0a41f62d92c0b9cc9840895ece4b3d36a200816e400feec49e54599b3fe
-
Filesize
152B
MD56102471af38b45f30decc8db2f59a8e2
SHA135428c52f58b3a35d5028929b6298d6b95d6bdec
SHA25657e3a5210c5872fc5d56b4111a4d07e512ef54a79128391084c167c101a9d7c4
SHA5121040720fe63680c7a17ced8026e3a2e31e0e73066bd0c3d74e5cd4a19c0e6f23dc30e0a41f62d92c0b9cc9840895ece4b3d36a200816e400feec49e54599b3fe
-
Filesize
152B
MD56975358bf66f5ffb6575376f7b32e94f
SHA1779f399debac473aa3f9b09bfd59998559e41b8e
SHA2562a90fe21f67888772cc7e145fb804b9e7d25e7b34d161c7ab673addfe2c49577
SHA512b2d2e2e2fe55f095082ce75e510e2df26e532f67fd9ffe34d3710c382192ef4c463c2026e1e9679adb9879640feb918a62a6497b6f0027ad0efc7cf3e7e89c94
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e