Analysis
-
max time kernel
58s -
max time network
61s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
09/05/2023, 17:20
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://download1503.mediafire.com/8yubfjg5a44g8Vi-qG36-bKYub3GcR9lSe094lwbRN3dwmyUbTof8HDp0BvMBWb7_Ecrfiq6ya74mC3jdGYA_luhsBFUsNhHOZv4WHDVtLDsIcmSRmFz17WZSwmys1GjkSoaJV-4b7bNc-OAMocOGXJwfF6SoRMdQvLEf65O/t2lgiekmebzc41k/FHD+GAME.rar
Resource
win10v2004-20230220-en
General
-
Target
https://download1503.mediafire.com/8yubfjg5a44g8Vi-qG36-bKYub3GcR9lSe094lwbRN3dwmyUbTof8HDp0BvMBWb7_Ecrfiq6ya74mC3jdGYA_luhsBFUsNhHOZv4WHDVtLDsIcmSRmFz17WZSwmys1GjkSoaJV-4b7bNc-OAMocOGXJwfF6SoRMdQvLEf65O/t2lgiekmebzc41k/FHD+GAME.rar
Malware Config
Signatures
-
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\81cc9282-7861-438d-996f-de9fc8ce1561.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20230509192130.pma setup.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3900 powershell.exe 3900 powershell.exe 3728 msedge.exe 3728 msedge.exe 3472 msedge.exe 3472 msedge.exe 2152 identity_helper.exe 2152 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
pid Process 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3900 powershell.exe -
Suspicious use of FindShellTrayWindow 40 IoCs
pid Process 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe 3472 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3472 wrote to memory of 1232 3472 msedge.exe 84 PID 3472 wrote to memory of 1232 3472 msedge.exe 84 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 1608 3472 msedge.exe 85 PID 3472 wrote to memory of 3728 3472 msedge.exe 86 PID 3472 wrote to memory of 3728 3472 msedge.exe 86 PID 3472 wrote to memory of 1560 3472 msedge.exe 87 PID 3472 wrote to memory of 1560 3472 msedge.exe 87 PID 3472 wrote to memory of 1560 3472 msedge.exe 87 PID 3472 wrote to memory of 1560 3472 msedge.exe 87 PID 3472 wrote to memory of 1560 3472 msedge.exe 87 PID 3472 wrote to memory of 1560 3472 msedge.exe 87 PID 3472 wrote to memory of 1560 3472 msedge.exe 87 PID 3472 wrote to memory of 1560 3472 msedge.exe 87 PID 3472 wrote to memory of 1560 3472 msedge.exe 87 PID 3472 wrote to memory of 1560 3472 msedge.exe 87 PID 3472 wrote to memory of 1560 3472 msedge.exe 87 PID 3472 wrote to memory of 1560 3472 msedge.exe 87 PID 3472 wrote to memory of 1560 3472 msedge.exe 87 PID 3472 wrote to memory of 1560 3472 msedge.exe 87 PID 3472 wrote to memory of 1560 3472 msedge.exe 87 PID 3472 wrote to memory of 1560 3472 msedge.exe 87 PID 3472 wrote to memory of 1560 3472 msedge.exe 87 PID 3472 wrote to memory of 1560 3472 msedge.exe 87 PID 3472 wrote to memory of 1560 3472 msedge.exe 87 PID 3472 wrote to memory of 1560 3472 msedge.exe 87
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell start shell:Appsfolder\Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge https://download1503.mediafire.com/8yubfjg5a44g8Vi-qG36-bKYub3GcR9lSe094lwbRN3dwmyUbTof8HDp0BvMBWb7_Ecrfiq6ya74mC3jdGYA_luhsBFUsNhHOZv4WHDVtLDsIcmSRmFz17WZSwmys1GjkSoaJV-4b7bNc-OAMocOGXJwfF6SoRMdQvLEf65O/t2lgiekmebzc41k/FHD+GAME.rar1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3900
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-redirect=Windows.Launch https://download1503.mediafire.com/8yubfjg5a44g8Vi-qG36-bKYub3GcR9lSe094lwbRN3dwmyUbTof8HDp0BvMBWb7_Ecrfiq6ya74mC3jdGYA_luhsBFUsNhHOZv4WHDVtLDsIcmSRmFz17WZSwmys1GjkSoaJV-4b7bNc-OAMocOGXJwfF6SoRMdQvLEf65O/t2lgiekmebzc41k/FHD+GAME.rar1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff9b30b46f8,0x7ff9b30b4708,0x7ff9b30b47182⤵PID:1232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,6029403088512733288,12986845928392971831,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:22⤵PID:1608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,6029403088512733288,12986845928392971831,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,6029403088512733288,12986845928392971831,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2908 /prefetch:82⤵PID:1560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6029403088512733288,12986845928392971831,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3592 /prefetch:12⤵PID:4216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6029403088512733288,12986845928392971831,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3572 /prefetch:12⤵PID:5112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6029403088512733288,12986845928392971831,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:12⤵PID:4404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6029403088512733288,12986845928392971831,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5860 /prefetch:12⤵PID:580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6029403088512733288,12986845928392971831,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5844 /prefetch:12⤵PID:1272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,6029403088512733288,12986845928392971831,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5548 /prefetch:82⤵PID:1252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:3824 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff6a4185460,0x7ff6a4185470,0x7ff6a41854803⤵PID:408
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,6029403088512733288,12986845928392971831,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5548 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6029403088512733288,12986845928392971831,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6124 /prefetch:12⤵PID:2776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6029403088512733288,12986845928392971831,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3624 /prefetch:12⤵PID:4404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6029403088512733288,12986845928392971831,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3600 /prefetch:12⤵PID:3076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6029403088512733288,12986845928392971831,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4572 /prefetch:12⤵PID:1168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6029403088512733288,12986845928392971831,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6316 /prefetch:12⤵PID:5040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6029403088512733288,12986845928392971831,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5848 /prefetch:12⤵PID:5336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6029403088512733288,12986845928392971831,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:12⤵PID:5324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6029403088512733288,12986845928392971831,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7108 /prefetch:12⤵PID:5772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6029403088512733288,12986845928392971831,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4080 /prefetch:12⤵PID:6004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6029403088512733288,12986845928392971831,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7280 /prefetch:12⤵PID:6076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6029403088512733288,12986845928392971831,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7484 /prefetch:12⤵PID:4660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2108,6029403088512733288,12986845928392971831,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6548 /prefetch:82⤵PID:1968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6029403088512733288,12986845928392971831,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7000 /prefetch:12⤵PID:1312
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4968
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD50820611471c1bb55fa7be7430c7c6329
SHA15ce7a9712722684223aced2522764c1e3a43fbb9
SHA256f00d04749a374843bd118b41f669f8b0a20d76526c34b554c3ccac5ebd2f4f75
SHA51277ea022b4265f3962f5e07a0a790f428c885da0cc11be0975285ce0eee4a2eec0a7cda9ea8f366dc2a946679b5dd927c5f94b527de6515856b68b8d08e435148
-
Filesize
152B
MD5425e83cc5a7b1f8edfbec7d986058b01
SHA1432a90a25e714c618ff30631d9fdbe3606b0d0df
SHA256060a2e5f65b8f3b79a8d4a0c54b877cfe032f558beb0888d6f810aaeef8579bd
SHA5124bf074de60e7849ade26119ef778fe67ea47691efff45f3d5e0b25de2d06fcc6f95a2cfcdbed85759a5c078bb371fe57de725babda2f44290b4dc42d7b6001af
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\4d0e1457-a137-42f8-8e9c-5f16af0bf2a2.tmp
Filesize2KB
MD57a9bc936e6c0ee48c731053ba64170f5
SHA17e65e3973e436893491eb51b9a825e93861cdff2
SHA2561df6d1ee2557a4de9c7843c2a6e0dd58620f35de41067b52a6880dc41557f02f
SHA512ef8f950a9849b0aa7980843e58a886b3662fce244186dbdf5ca147f44ab400d9a42a6f4f908501010d4021dcfe761c05f64095545e5f1ec2feba58b2dc7fd3a5
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
2KB
MD517e0a1a46f6c1987e4a6be073412d7b9
SHA11ebc25784bf65ba29305f271bc7501219984eaab
SHA25689684e6c6bf0fe17895fcd855c601d14233ac05d3f5de5c11a9c05b6720e8173
SHA51206aa97459fce30880500cecab697937a3baf2c9cd1371448ad5b56c2dbb398a9a79a210e881daf32d158298e866e3708844e50f82932595ed6f84aeaada99900
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
10KB
MD5624f23cb0625158682705d82d69d2284
SHA1d80e528f69fed07ae5d5aa80420d00d1552deefb
SHA256c7cbab00e587110b14a3a307e4cd6e993fa7ba054ca3c227379f186855fc74d2
SHA512144aece785e42720bce3dc36e3e7382b83c9d8835015ca8eaa55e08f5ff99b03f2012e5dda3f3772f30aa7e6fb2912f0881850717cafed3a8eb88c11c1570559
-
Filesize
7KB
MD5bab02820b64592c2aba162fffb862e39
SHA1e73bf2a72de6342ac2e7c6abedece69120d092d0
SHA2569c53664e71f34920a7be980f2f33085079a1cdff57fdcf0bc7ad3393a748257a
SHA5127d4fd0e873cefd79f29c81c51b04af3004662b7e6e80c1cef7dca43cc3cedbed709128a55cab1b6b2ee1c25c37df4134ac748ed28d1218286ee53e1a2115ced3
-
Filesize
4KB
MD51921c2cc2ee7630a63a0895680b6ce44
SHA1ecc57b72b454ddc1d40b836b5d2e53f39b577bbe
SHA256012059643b0d7e3c5d215620055233271510591cd20809041b9fc8ffaeb9e541
SHA512994e38d722deded3d2da7c1cc1e7df931086b8c0dce61cba848fe20bb498d22443b634716fad6188a9d5eecd479448104913af59c79b307ca39424fe07926253
-
Filesize
11KB
MD569c1a8156705f374dd59b08197e12276
SHA1c460dd7fdf0ba4a915b814e729cb9f6a1d81a0c2
SHA2568fc0b38a49a55575a57aa030162e197db03e858a1ec7f1535fbe5d9296888c44
SHA512610b626c1d99e951d8c57243b14015158c5c59010e0bd3ba4048d57020d8c53e5d5d49048a218b94fa4a712219ad2eabb60b9cf3cbf33da9e65cccc2b96bbb84
-
Filesize
10KB
MD585ff473c5a6c53eb7589d2ddb861246d
SHA1e13ec02268b0c64a05e0a6bc4acb6021df0e330a
SHA256afff328583f617fb0d6c05060543e9a8ec5e504609da19cb3829f26ce5dd1c58
SHA5120392a73fe805f957ee3220ca58b1c4fb6f180535403207a5996953cfebeab4097836fc9b5abdb43454b8e69e76a386cef29d1176de09247ff080e3b2f1390598
-
Filesize
24KB
MD5d53ac35ab3976e67caeed75c4d44ffc1
SHA1c139ab66d75dc06f98ada34b5baf4d5693266176
SHA256647867c7236bcb78b7d585b476d82a101a077fac43c78dc59e612253fbf69437
SHA512391355c71734ded913239a6db10a3202087e756bccc8e29411108f21b3f2460d9a9c606619aadd785285be70eddcf61ef9519441cd387cd3823c1399a6967cc2
-
Filesize
24KB
MD5bc5f988722f72244e9a4aa8e1d6a0ee2
SHA14a132601b1d75fe013d364df95b711223eb9f742
SHA2568ae99505d61450350ed2799d1bcca3cf9bcd4dd2e6a99cfcfcb2e929704592d9
SHA512be7c42520bfe8aa8a966881190240bfef15471e84c4dad78ee3c3c0adc14d02e24f6eb950a68914d5870d51c4e91e42cb91eaedc69c360cb9cdc70c40d0cea2c
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
2KB
MD5749a325b7757e3c2b1cd962ebd9e15ed
SHA158048e1ee5d071d6a797638985e6f7ef931bbbf5
SHA2561024ab5115797316ff20a9ee54e5a4a8e4ff1999cfa091968a282c80b9491d0a
SHA512b8dc85413c1ff41bd3811a88dbb449fc2bbadf9ce5cac76426101c4eb866dc0473f9c8fdcfc94c67dfb5775e7fab7891d98800cfa89b9778929989f59a67b162
-
Filesize
1KB
MD59a9de7cb10e700aba80fc0ef30a53228
SHA1b6ccdcecad08e2c12734400bdc668e532fb70cd0
SHA2568c18055bfd12fcc708a0b20542425534e74111f05bc7d1c740c6b4c65c1e513a
SHA5124d04449500c54ae847c4c52c69be2c6ed795d3aafcdfd262def47a49c4725b6019aefa8daa7e7ab98730130bb3e92a7641cbad4f3f34668d07c23dc3bc5b0d7c
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
9KB
MD58c225b2e8e8964551faaa360e22998ee
SHA1aad532d9fdff33dd00eeff7326436ca2d58aec82
SHA25641437b153823b20d51611a9ee897fcbd8c5223844658415713ba04a0fa5c91b6
SHA512bb7e492fd89602ad7d43206a3c34ece37a5e5e1a9b85ad03e5c60991b739cfaaf2d49eaff5b10cba88f07c06d8ebcc9bf402c010dc41e1257145be5865093475
-
Filesize
12KB
MD5a365cb480232494efc4fd2ad26c392d4
SHA174220f0210542f992a9f4402f1740f8abe6cc2d5
SHA256b498f67bdd057b74a2ed65b090f581c54b40a9666b3a8087c98d37c3b3538530
SHA512a1db25f9a97f6cf3a74ed6dde47e0823a8023f201cac22876864def8ae53e6de2cbd084c269d29098d61234574aec05a649ad10cc15eb10ae972c23f7b129af8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD54338c0923cf1177c781efd3b5b71ddd0
SHA19618318d96ad93f787d3a54d8e0a72a1cfbd750e
SHA2563571a2efcd2cd1c2f9f193ab73f89cbd13651c9f27d9992b91f227c4ff6e9a06
SHA512442296cfa572e0dc7dc4d8bb05589de28ddd81b37f0e77f555a59ce737faa1718abad9339d3ae37ae6a58a06b1047feb8ee1ab784fcb1cfaffb84295327f87ed