Analysis
-
max time kernel
186s -
max time network
189s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11/10/2023, 06:53
Static task
static1
General
-
Target
file.exe
-
Size
330KB
-
MD5
0fb9c9bad8a1e4c4edba170c6ee73fe8
-
SHA1
f005de5a8331dce97239a7341bd9aa30b28e4243
-
SHA256
c2935dcaaf0cf3da6b094666b4c5e4b24369a214bb4bcdcddfec8ea1f5841190
-
SHA512
af7db98eb184f40f330fb390301da20c47f8f6e2cfd48a675076295833e8819f056cf405e470541ce5e1f50f357a70fdbcc7f848be9ef99e5c7ec4f59643d76b
-
SSDEEP
6144:B6qO2EpuNXrzB+gx9EypHxEMelBhKn2YfAsXwYZ/E3M1oYvH:BNkpuNXrN+gxiHMelbY4sXR/AjYf
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" file.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths file.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\file.exe = "0" file.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\Control Panel\International\Geo\Nation file.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\file.exe = "0" file.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths file.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions file.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA file.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" file.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4192 set thread context of 2024 4192 file.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 4192 file.exe 4192 file.exe 4192 file.exe 4192 file.exe 4192 file.exe 4192 file.exe 4192 file.exe 4192 file.exe 4192 file.exe 4192 file.exe 2960 powershell.exe 2960 powershell.exe 3496 msedge.exe 3496 msedge.exe 1928 msedge.exe 1928 msedge.exe 3196 identity_helper.exe 3196 identity_helper.exe 3996 msedge.exe 3996 msedge.exe 3996 msedge.exe 3996 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4192 file.exe Token: SeDebugPrivilege 2960 powershell.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4192 wrote to memory of 2960 4192 file.exe 84 PID 4192 wrote to memory of 2960 4192 file.exe 84 PID 4192 wrote to memory of 2960 4192 file.exe 84 PID 4192 wrote to memory of 1292 4192 file.exe 86 PID 4192 wrote to memory of 1292 4192 file.exe 86 PID 4192 wrote to memory of 4388 4192 file.exe 87 PID 4192 wrote to memory of 4388 4192 file.exe 87 PID 4192 wrote to memory of 4388 4192 file.exe 87 PID 4192 wrote to memory of 4680 4192 file.exe 88 PID 4192 wrote to memory of 4680 4192 file.exe 88 PID 4192 wrote to memory of 4680 4192 file.exe 88 PID 4192 wrote to memory of 4380 4192 file.exe 89 PID 4192 wrote to memory of 4380 4192 file.exe 89 PID 4192 wrote to memory of 4880 4192 file.exe 90 PID 4192 wrote to memory of 4880 4192 file.exe 90 PID 4192 wrote to memory of 4880 4192 file.exe 90 PID 4192 wrote to memory of 2024 4192 file.exe 91 PID 4192 wrote to memory of 2024 4192 file.exe 91 PID 4192 wrote to memory of 2024 4192 file.exe 91 PID 4192 wrote to memory of 2024 4192 file.exe 91 PID 4192 wrote to memory of 2024 4192 file.exe 91 PID 4192 wrote to memory of 2024 4192 file.exe 91 PID 4192 wrote to memory of 2024 4192 file.exe 91 PID 4192 wrote to memory of 2024 4192 file.exe 91 PID 2024 wrote to memory of 1928 2024 aspnet_wp.exe 97 PID 2024 wrote to memory of 1928 2024 aspnet_wp.exe 97 PID 1928 wrote to memory of 4188 1928 msedge.exe 98 PID 1928 wrote to memory of 4188 1928 msedge.exe 98 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 PID 1928 wrote to memory of 2016 1928 msedge.exe 103 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" file.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4192 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\file.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Workflow.Compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Workflow.Compiler.exe"2⤵PID:1292
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵PID:4388
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe"2⤵PID:4680
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess.exe"2⤵PID:4380
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"2⤵PID:4880
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=aspnet_wp.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.03⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd740246f8,0x7ffd74024708,0x7ffd740247184⤵PID:4188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,1838913824629203595,2531012693481405721,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,1838913824629203595,2531012693481405721,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:24⤵PID:2016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,1838913824629203595,2531012693481405721,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2664 /prefetch:84⤵PID:1584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1838913824629203595,2531012693481405721,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:14⤵PID:768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1838913824629203595,2531012693481405721,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:14⤵PID:4220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1838913824629203595,2531012693481405721,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5112 /prefetch:14⤵PID:5060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1838913824629203595,2531012693481405721,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:14⤵PID:2228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1838913824629203595,2531012693481405721,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5992 /prefetch:14⤵PID:752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1838913824629203595,2531012693481405721,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:14⤵PID:4640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1838913824629203595,2531012693481405721,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3948 /prefetch:14⤵PID:2964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1838913824629203595,2531012693481405721,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6536 /prefetch:14⤵PID:2548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,1838913824629203595,2531012693481405721,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6984 /prefetch:84⤵PID:2860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,1838913824629203595,2531012693481405721,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6984 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:3196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1838913824629203595,2531012693481405721,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5712 /prefetch:14⤵PID:3940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,1838913824629203595,2531012693481405721,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5884 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:3996
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=aspnet_wp.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.03⤵PID:856
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xdc,0x108,0x7ffd740246f8,0x7ffd74024708,0x7ffd740247184⤵PID:2748
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3124
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4548
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD51222f8c867acd00b1fc43a44dacce158
SHA1586ba251caf62b5012a03db9ba3a70890fc5af01
SHA2561e451cb9ffe74fbd34091a1b8d0ab2158497c19047b3416d89e55f498aae264a
SHA512ef3f2fc1cedfc28fb530c710219b8e9eb833a2f344b91d3ffb2d82d7bbedbc223f4b60a38bea35b72eb706e4880ffcbb9256a9768f39bae95c5544be0f503916
-
Filesize
152B
MD51222f8c867acd00b1fc43a44dacce158
SHA1586ba251caf62b5012a03db9ba3a70890fc5af01
SHA2561e451cb9ffe74fbd34091a1b8d0ab2158497c19047b3416d89e55f498aae264a
SHA512ef3f2fc1cedfc28fb530c710219b8e9eb833a2f344b91d3ffb2d82d7bbedbc223f4b60a38bea35b72eb706e4880ffcbb9256a9768f39bae95c5544be0f503916
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize216B
MD566d2299b0863381e02da9155993dafe7
SHA15fa4271ee4ec614dcfcb260b7e6d4a3789f6f167
SHA256e98338c30a3edfb4cff1911d03394f0d18053b07f7d379fc2f6da608d6db41e5
SHA512d9d5d3b88914f30dcad4520b4ce559c842bc84b6fbbb8ce44d7a32e97ec43daa404b377170ab6ed4b8f4628db279e6fdb5095feaa710334dab6634dd310a9a10
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
437B
MD505592d6b429a6209d372dba7629ce97c
SHA1b4d45e956e3ec9651d4e1e045b887c7ccbdde326
SHA2563aacb982b8861c38a392829ee3156d05dfdd46b0ecb46154f0ea9374557bc0fd
SHA512caa85bdccabea9250e8a5291f987b8d54362a7b3eec861c56f79cebb06277aa35d411e657ec632079f46affd4d6730e82115e7b317fbda55dacc16378528abaa
-
Filesize
5KB
MD52f4bbecfc7996528c3201db5c5407cf3
SHA1d866d4ebd9895873668602b2fe8c8cf0ebdcd7f8
SHA2563298acde552399af956ddd7b52bef95652d3c1a1c669cf26d2078136c34ebb3a
SHA51225a880011d4da27829943a2f4d03376f11f8c1eb7e084fad955b2d4fc884fce9e74fd924913742ac1257a4b1f59174d141002202b5f939e4267a546c4a2a5731
-
Filesize
5KB
MD5e08489cec760c40ab57f1a1437a13409
SHA148956e9d14702ef38ff00c9e0cd0f34d1827c815
SHA2560f762d4e4fdac016550e4c4c03441a0d687be898bf098a77bd15c1c6f9bcd945
SHA5128bc268451e110047662da819c97efc67c2b483d7e866937c3f9ff0eee1924dba9b7209c9810272825f36905585bcf6980f76bf1f5cdc28ebd780013710f4f0a9
-
Filesize
6KB
MD5ed3e62cf893cdbb9f16f5b9a73b9e459
SHA15dda4ea06033e8b33f1e245cd9e9e16d9e4eb7f7
SHA2563baf6f684d6781658102be6a0100e5ceb1b7cfb959fb97b5a733473f4bcf98db
SHA512ced5dee4bd490b5d0b4c473567eb31c283a89a354be148f74f3c04f3ed33253652047a1d6ebaae735ff9441208c65034829bcc8361c6e53f6d6eeb5b1175a287
-
Filesize
5KB
MD5298ea87317e4eebaa3b480b959ffea12
SHA10b6664c04a438e77d0fbfe224c0cff7aca7b60f8
SHA2569f36ead827879f1971c5efe3bab0d8f673a85dcf6bd3b5b3b81796532124ff05
SHA51225e4414158205bb3c5051327f20240ce8a83269fdc272e2b3bba9724aae489fe13386f1623a6cc1260d039a458e2699024dba1ff392d6bb21faacb47c487fa73
-
Filesize
24KB
MD515ad31a14e9a92d2937174141e80c28d
SHA1b09e8d44c07123754008ba2f9ff4b8d4e332d4e5
SHA256bf983e704839ef295b4c957f1adeee146aaf58f2dbf5b1e2d4b709cec65eccde
SHA512ec744a79ccbfca52357d4f0212e7afd26bc93efd566dd5d861bf0671069ba5cb7e84069e0ea091c73dee57e9de9bb412fb68852281ae9bd84c11a871f5362296
-
Filesize
371B
MD5e34b5222b3c29ee00fb6578e3adf435a
SHA14645597306a8ddf35979790a50ef7a88632de362
SHA256374c558ac1db1fe59b60a99b7e0e1942b13438f92ed58e932f6e7d1173552250
SHA51280562c3eac77cd16cf848ca52a8bd8a45f2c2ca17af53a6231eb97bf3b0a1397f35595107eb2b9df8254a8f81c28a39e4156eea78b5dcfe9c74392bdda903905
-
Filesize
203B
MD52bab64986e165c87f1e0d1ad5cde1914
SHA114b64a54fd61f9ed7c7c6fe896e7891dca2d4332
SHA256871e6ac764c4ca989c5c4875069263f20a2e9ebb93b40cebd1296429fcc19427
SHA512a2010652b7f08165e77f55e88d75d5a186374ec2fc8fe2e41c73dcca1453320b20cb5f8b5ab59ed0da8c4739921e43e481e5d01ff126160199de477261d59b86
-
Filesize
371B
MD51281d6991a52496a2bbb5d4c0bc0fc60
SHA1532d4cc2fb5585c9d849a26d573f3155ef326243
SHA256c2bc3a41b9079f121a4d639c644394fb34b74f69a2d1d7667d5f7ca6f8cbd5fe
SHA51294fd381fe4b1ad27a742e315571a8baf73c595f9336b0f5f2b2dbbd2158dab95f11026bcec1a4ce78770509af6d42e704e211d85e540cd5142c345aab04b6ece
-
Filesize
203B
MD544a6d18bcdfad095678181a69575fc58
SHA17f7cd8b10bbfae6b461ee2a6546eae185eeb9475
SHA256d5f8cb5c5a5900a7c3d152c6a50bac5125581eccb9b4ffe8bfc9c19276fe2e95
SHA5124a09a2e797aa57689ab8d864a2d130c9f5c6e018e4b1758c96f3db6978af9d8e2fa71fff6f639861c15701dea04e8e141e75cda6cdb39d24f1156e1b994fbe40
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5827e0032f976253dd84f69ea721e7121
SHA1964c3cc63117166e80d921a6eaea096e148ee125
SHA2560dc0ad69e9a77fcf9f23a44d35b3dc4d00a240646bda9e95d147b184fcc55994
SHA512b6b3ab2a27123e37c039a2b2f16931f2f356d9582a984441cafb32a0c20e580b07daef85e2bf0175471f1e4032445f91cfdd990653adcf406db76be6f5e8d419
-
Filesize
10KB
MD5cfcabc3d3322a9dda11fad78801770aa
SHA1e533e10d0483e54442297108c5fda50141827c25
SHA256ec12e2daf3decb4628d73c5423054fd60912fbc93e2d196597bf84c3404a4e33
SHA5128fa9d7bc05e2787faa99a92e5ff3d08fb9525e5694848d75d0b422f4c65a8357de7cea3eca94cd5ab10452b5d280ce02d2564e6497b61d12227057e8005215ba
-
Filesize
10KB
MD51b20a8de0218237e14cb69e183d1346d
SHA1e9b3b239d55c43988454c48d778370b9b5e5131f
SHA256b02f4e48737e19752043af1ede5049698dc5bb696c8d3d55e8d571959a62ebe8
SHA5127c0302795ab6ecb1fb7a787c959c594f56f95f31cd18e38f6f5176463dcd6389921bbf32731c4eecedaf6a99d0b7aa36d3780752085dbe845764876f857dacee
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82