Analysis
-
max time kernel
223s -
max time network
227s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
12-04-2023 17:22
Static task
static1
Behavioral task
behavioral1
Sample
Enclosed_SecuremessageAtt00000001.htm
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Enclosed_SecuremessageAtt00000001.htm
Resource
win10v2004-20230220-en
General
-
Target
Enclosed_SecuremessageAtt00000001.htm
-
Size
27KB
-
MD5
d1d55d75ddd400ee530d171851678012
-
SHA1
1055064102dbe16376677d83e2969f62897596f4
-
SHA256
32ff3830fcf413c63d16427f5cc11ed666574080ebe6512f7a2432905cacdd43
-
SHA512
d6458fc2738c8d08c1a55c7a8418a4df7ee148d140f897d6fdac1198b2e5e9f41e454a6d59ecba2c9e72e43f5ca16b148bae73492f71204f3f4441e80b5b7578
-
SSDEEP
768:S+BUTtwtmtOMWLsAEg90CRhbooiayhOIN:S+BUTtwtmtOMyBEg9Lnooi7
Malware Config
Signatures
-
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\0dbdaa8f-ae44-42bd-a98b-46d62d28b688.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20230412192730.pma setup.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2488 msedge.exe 2488 msedge.exe 3916 msedge.exe 3916 msedge.exe 840 identity_helper.exe 840 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 3916 msedge.exe 3916 msedge.exe 3916 msedge.exe 3916 msedge.exe 3916 msedge.exe 3916 msedge.exe 3916 msedge.exe 3916 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4460 firefox.exe Token: SeDebugPrivilege 4460 firefox.exe Token: SeDebugPrivilege 4460 firefox.exe Token: SeDebugPrivilege 4460 firefox.exe Token: SeDebugPrivilege 4460 firefox.exe -
Suspicious use of FindShellTrayWindow 15 IoCs
pid Process 4460 firefox.exe 4460 firefox.exe 4460 firefox.exe 4460 firefox.exe 3916 msedge.exe 3916 msedge.exe 3916 msedge.exe 3916 msedge.exe 3916 msedge.exe 3916 msedge.exe 3916 msedge.exe 3916 msedge.exe 3916 msedge.exe 3916 msedge.exe 3916 msedge.exe -
Suspicious use of SendNotifyMessage 11 IoCs
pid Process 4460 firefox.exe 4460 firefox.exe 4460 firefox.exe 3916 msedge.exe 3916 msedge.exe 3916 msedge.exe 3916 msedge.exe 3916 msedge.exe 3916 msedge.exe 3916 msedge.exe 3916 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4460 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 408 wrote to memory of 4460 408 firefox.exe 85 PID 408 wrote to memory of 4460 408 firefox.exe 85 PID 408 wrote to memory of 4460 408 firefox.exe 85 PID 408 wrote to memory of 4460 408 firefox.exe 85 PID 408 wrote to memory of 4460 408 firefox.exe 85 PID 408 wrote to memory of 4460 408 firefox.exe 85 PID 408 wrote to memory of 4460 408 firefox.exe 85 PID 408 wrote to memory of 4460 408 firefox.exe 85 PID 408 wrote to memory of 4460 408 firefox.exe 85 PID 408 wrote to memory of 4460 408 firefox.exe 85 PID 408 wrote to memory of 4460 408 firefox.exe 85 PID 4460 wrote to memory of 4368 4460 firefox.exe 86 PID 4460 wrote to memory of 4368 4460 firefox.exe 86 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 1376 4460 firefox.exe 87 PID 4460 wrote to memory of 3824 4460 firefox.exe 88 PID 4460 wrote to memory of 3824 4460 firefox.exe 88 PID 4460 wrote to memory of 3824 4460 firefox.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" C:\Users\Admin\AppData\Local\Temp\Enclosed_SecuremessageAtt00000001.htm1⤵
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" C:\Users\Admin\AppData\Local\Temp\Enclosed_SecuremessageAtt00000001.htm2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4460.0.1310570431\1954087132" -parentBuildID 20221007134813 -prefsHandle 1860 -prefMapHandle 1852 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ce4cebfe-5505-4cf9-ac48-3e55a08f36e5} 4460 "\\.\pipe\gecko-crash-server-pipe.4460" 1940 29810a17d58 gpu3⤵PID:4368
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4460.1.1416009822\941050210" -parentBuildID 20221007134813 -prefsHandle 2428 -prefMapHandle 2424 -prefsLen 21706 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c371044d-d123-4fc4-822c-0f115721f0bc} 4460 "\\.\pipe\gecko-crash-server-pipe.4460" 2440 29802a73858 socket3⤵
- Checks processor information in registry
PID:1376
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4460.2.447372069\1642249104" -childID 1 -isForBrowser -prefsHandle 3096 -prefMapHandle 3068 -prefsLen 21854 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d5cc12d4-6fc1-4a09-938f-4a2c44593b0a} 4460 "\\.\pipe\gecko-crash-server-pipe.4460" 1644 2981390e958 tab3⤵PID:3824
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4460.3.375593961\1735667571" -childID 2 -isForBrowser -prefsHandle 4060 -prefMapHandle 4028 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1da11ede-dfb3-4282-b3a4-22bc0bbb1537} 4460 "\\.\pipe\gecko-crash-server-pipe.4460" 4072 29814742958 tab3⤵PID:3188
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4460.4.450969226\2021730520" -childID 3 -isForBrowser -prefsHandle 4924 -prefMapHandle 4920 -prefsLen 26834 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ee66790b-fd4a-4af0-a43a-ff53b1862fa6} 4460 "\\.\pipe\gecko-crash-server-pipe.4460" 4944 298161df958 tab3⤵PID:3608
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4460.6.322618623\1746383755" -childID 5 -isForBrowser -prefsHandle 5328 -prefMapHandle 5332 -prefsLen 26834 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6f720b23-484c-49d4-a6b4-6b7f2dee018c} 4460 "\\.\pipe\gecko-crash-server-pipe.4460" 5320 298161e0858 tab3⤵PID:3536
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4460.5.1379418239\1160123155" -childID 4 -isForBrowser -prefsHandle 5128 -prefMapHandle 5132 -prefsLen 26834 -prefMapSize 232675 -jsInitHandle 1476 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae957037-bbd9-48d4-8a87-83ee2231f45f} 4460 "\\.\pipe\gecko-crash-server-pipe.4460" 5116 298161de758 tab3⤵PID:924
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4160
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\Enclosed_SecuremessageAtt00000001.htm1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3916 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffd7b5646f8,0x7ffd7b564708,0x7ffd7b5647182⤵PID:2256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,11052996339437425364,13127193479176411380,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2204 /prefetch:22⤵PID:4056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,11052996339437425364,13127193479176411380,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,11052996339437425364,13127193479176411380,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2800 /prefetch:82⤵PID:3036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11052996339437425364,13127193479176411380,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3612 /prefetch:12⤵PID:2024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11052996339437425364,13127193479176411380,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3792 /prefetch:12⤵PID:3768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11052996339437425364,13127193479176411380,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:12⤵PID:60
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11052996339437425364,13127193479176411380,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:12⤵PID:3128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,11052996339437425364,13127193479176411380,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3768 /prefetch:82⤵PID:932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:3896 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff63aab5460,0x7ff63aab5470,0x7ff63aab54803⤵PID:3972
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,11052996339437425364,13127193479176411380,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3768 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11052996339437425364,13127193479176411380,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5976 /prefetch:12⤵PID:4172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11052996339437425364,13127193479176411380,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5952 /prefetch:12⤵PID:3348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11052996339437425364,13127193479176411380,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3912 /prefetch:12⤵PID:988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,11052996339437425364,13127193479176411380,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5696 /prefetch:12⤵PID:1716
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4400
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD578c7656527762ed2977adf983a6f4766
SHA121a66d2eefcb059371f4972694057e4b1f827ce6
SHA256e1000099751602ae1adcec6f1c74e1d65f472936817b45239dfed4b043984296
SHA5120a8e58ae95163b3cdf8e81b5085887761e73cb7c836a1a6a972e837fb3df69b2ac70cfd6311d06d40656344ec35eb48e512f007561480f0345486ac2b329be0b
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
2KB
MD5b0a13374be4d0276f1fc7e669584eb6c
SHA167eed248a8ea1bc0c268f9db51a9008f60bbd35b
SHA256f2051ce9482fcabb60bb66edadc9bca100f9c9606bf3aeba9e7e50df17c35de5
SHA512109cfc352d1e74b0d034df17cdc138f291aadede1730a401a1a544222ee84af80f57e604b9880f1688e2449cc206fdf39769e74864b91b6e18f8988d349ef93c
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
4KB
MD5b7a6644799829a6fbf14012dea6df3c6
SHA115723e9f043e9b194045af269a8856dd2c523670
SHA25627ca6b52682ccd8cbbeab0a59e426f6b44e72e6d5520fc3b2a8466568a8a0db8
SHA512b9411facd9beba648788380babe69507579ab53586e68be06b274cdb238db444366820e72ac0741c47adfbad360e1395d001f60414f3b33e2c93d13a95ab901a
-
Filesize
5KB
MD5ec414e83074ee0480135a5fa3d6238ca
SHA1389b8871595e56b56cc21f1754ae8fb847fef19d
SHA256a1a33efe72ec765746e47eaf915485be2a4617bdd7b95d4f0e48ab85970e5b02
SHA512650fb2b37783fcb13e9d07436d048fb9067ca1650816f75d3c638c91c760bc68c9124ed51853ba435dc3ac4afbefaa9cc216469507c70e9a2410990c7f7955e2
-
Filesize
5KB
MD51de173aeceb1640df574e64d7d56f3b8
SHA141e9a2252847e8414b1d27e67e2a965acdbba5ee
SHA2568759e02ddf7f0e62398ff5ef851184bead2349a4f48b140b9d8fb514baba7bf4
SHA512b91ed2e8ed530eb8295e83cea3458497107cb7d0df1b00ebe293abd506d68a0a42ce75f2158a819fab50a30d53b1940d0c3e70bac508d936bf80f116a3ccc5f6
-
Filesize
24KB
MD502ee7addc9e8a2d07af55556ebf0ff5c
SHA1020161bb64ecb7c6e6886ccc055908984dc651d8
SHA256552d3ed359b7a52278ce621674d16428d8a7969f6cd5663df18e240cce66aadc
SHA512567989543c3848a0c3276d96b96ca761f750e4b71fb74f36d809f590ffe16a72fd5ece251737a8b1ffe65f0051e211bd7ad19d2b8b0b7ca1b7ffc86dd2a52883
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
10KB
MD523af051eb7f5876f372a705065d8caae
SHA1c2eb4ec26aa9aa4dda11d6cf29ed01c9a58237ca
SHA256e0fdc3fc18f5c85a5ff614a464f859f12923fcd88938665557200e7dd3a7a4b7
SHA5129dc9ce2c82aa885bcd79def60ab6d3f818776ef59d9481be4c737ef76dede05140fcb4f7955bae5c351b41fda9e169197fb308c1979f30272fdd15db5d2765f5
-
Filesize
12KB
MD58aba9f91215ca05fe70bff024b9c3383
SHA1ca55a91b98a6ddd31f8c1d5787e8a514fbbf4603
SHA25672b54e42baf1f2e3f18790ab05505f4953d77c2eaf46114045663cde203a2fb3
SHA5124030f395eb3b41c0a33f4043fc868f25453f60d90e69a4250f4b074fd961c944161ffbda29eb815267e3c29f8177e18d364d25e5d020de358b63fd6e6fb0de1e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\57nap2zl.default-release\activity-stream.discovery_stream.json.tmp
Filesize143KB
MD55de003595d499b9c7938a8d09c4ae2ae
SHA127a84515ce523667875b4df741113f15e04074a3
SHA2562ee90973dc95d7957b223f197541206282f71a3848deb635412da655df86b6f2
SHA512ffaa2c98f43791f4a06b8efbf7abcf34d788813644371c3f8c8e82c6d990c87c0fb955c7c5bd0b7632c47f07bb957dfea1969b3a83c353783645cc078e4c67f9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD563e8f4f34148a478df8fe87a8e6deeb6
SHA1aec81de5a66cb623ecd6a526c2869f3267365b21
SHA256f7cf44303fe86b2d8a71aff8bce7267ea952866cbbcf53b4039c08e91b4248b9
SHA5124cad001174fde93ba3ccbc73747ffe8d5676339697169430e16814ff575b01458a3447a69f774aec558c388bff459e2d22ad623f9ca67afa8bffb886850f496c
-
Filesize
6KB
MD51af7651ea82cc9e66e9c988d3d1a0863
SHA121de9abf9270d0dd4cb5cb6f09c6a25f0d95fa35
SHA256532480ea6ad0117a96799d656333170432d0f9378a48e8d8ba14d108e8251a95
SHA512e9af1ca1f7850226e6d420279fab8b06730615d5ddada3a3b90bb536a6d51f0a0828dcab209d116ee27d177a407c104966b4c229fa372adb6f7b95a7445650c2
-
Filesize
6KB
MD566bd1409a7de0564ee5062d09f86bfc6
SHA1cb7b6662ec607c8051e127399c113674ddb2d104
SHA2562f8e48914d3857af2d78d0b5bee04d640ca4577f03aa35c05d1dc29fe3fe5c67
SHA512980bf92948117c994423a1f911de8b1722676b60e59c7d60572e0a267eb65f603d11cc0edcc3768dbdd544b4f70b4a70b2d39cc7a051f55587d3df36aed5338d
-
Filesize
7KB
MD5d69d866098d5d912eeb0c68357e68fff
SHA1c1d01a3f3bbddf2211a9af3543a1c49603fe3288
SHA2561fb8144d64311fbbd0549b2e21ba2bda23a172a39bb6c7d079e5003bc581b0c1
SHA5129638a1f075d33d2ac375ca5035b7d7cef09fb8d78c23653a4567718e3318c8056cb6da77e62ca702c3692974c1d8adc705caa9c3d3f67fc4dcb96313b04af6a6
-
Filesize
7KB
MD5e7f0816ba95736a8a97e4e8ef5e62c05
SHA13387155e9a2b8c509c344f3752f27104a833a5b5
SHA256807e3e8c995f0e8c20ee7f9a01a0178ee37b3f9ee939039497036e311e4b975d
SHA5124b617ef3cae7ecc3f9e35dc9199ea40991d908cf475e552e8aaec7a63d1b922ba1b382ba447a1e00bc817308327f627bc4c3289c2212cf13f69e278455dd28bd
-
Filesize
7KB
MD5962fa0ac8b84bacbbc7dc10f55716dc4
SHA1e531aba9ff3fa234f1f75bef61aa60732b47e5b4
SHA256f4f77e7b8c2d82dd1d46451345e183611dd29f6c793024df563fd8bd5eca919e
SHA512e4958030b903ad955dca451ebd9a695c26cc55ca9e00f9b92a1cbe557cf83dc78fa0b7b3a2777f071236916529f56a54b40fe4540b87ced45623002604d63fa4
-
Filesize
6KB
MD5feb8a52858c8167a58f36caa1b37f116
SHA17ae7f9d2721ae3c579f9e18e4fea679e8c848158
SHA256adbc4c7b5e775c3d401ae811d5be5a69b844f5937e3d0a416d374dd5a7ec227a
SHA512109d42ec5b9744b3561d29a9cabdcf2ffb81233935fa5c2d80c39f27b92ae55366c3c51ae3d26cc1a8936635662acbd11af89e54efac374aceaa279f13e7dc16
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD5c816db1e349928eba5304060d2c709a8
SHA1072fd4711c6934fb6f356ac145bbc243ff589c20
SHA256492140d32ce9a5f76935d9c1aa4e9936c13c12dbe1a0ff92c7d442c1baa766b7
SHA51274e30eb5947055b6166617a1ae28c2d62d8deba3026ae1ff45b8d86bf2a8de108774738e68049d12b98f108abd4460425e551f4ea2606627e008e09bfd139fc9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\57nap2zl.default-release\sessionstore.jsonlz4
Filesize4KB
MD548a2d1a948ab6da334c8c63886b7c581
SHA12fa376ab8269a0fc1fc347f276250dcd09feb3cf
SHA25634845ce85b751cff5140757121e374d367ded23b2f61355d3099ab109001a7b1
SHA512b4cd00389581b4eeadc3914e2ce807238537934675b5456f9a459aef9a699ef533b1f76b1aef91e43542e4e3499552eeaddcfaf5c6cd489beb9c3724cf8ce8b4