Analysis
-
max time kernel
157s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20231025-en -
resource tags
arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2023 00:37
Behavioral task
behavioral1
Sample
285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe
Resource
win7-20231023-en
General
-
Target
285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe
-
Size
1.3MB
-
MD5
8688d56310943a91c9285e0161518b1e
-
SHA1
92e8f3067c92f188b7eb4b4889c20fae045f3047
-
SHA256
285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd
-
SHA512
b411ce74b9ffdaa2514222e990a35062ae3a892aed95ae5031556c0d8fcd7fb4424a51d67b74fb0957b5972f11c1ad436720597852007066b1f2816fdba01a3f
-
SSDEEP
24576:Qak/7Nk4RZt1xKZu0zoFmDcpii9iGn+66rLfJIgtEqPILWz8oDqE:Qak/1AZu+k0WdEacJRIo+E
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-177160434-2093019976-369403398-1000\Control Panel\International\Geo\Nation 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe File opened (read-only) \??\T: 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe File opened (read-only) \??\H: 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe File opened (read-only) \??\K: 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe File opened (read-only) \??\L: 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe File opened (read-only) \??\M: 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe File opened (read-only) \??\N: 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe File opened (read-only) \??\O: 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe File opened (read-only) \??\V: 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe File opened (read-only) \??\W: 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe File opened (read-only) \??\I: 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe File opened (read-only) \??\Q: 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe File opened (read-only) \??\Y: 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe File opened (read-only) \??\B: 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe File opened (read-only) \??\E: 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe File opened (read-only) \??\G: 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe File opened (read-only) \??\J: 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe File opened (read-only) \??\U: 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe File opened (read-only) \??\A: 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe File opened (read-only) \??\P: 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe File opened (read-only) \??\R: 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe File opened (read-only) \??\X: 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe File opened (read-only) \??\Z: 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4980 msedge.exe 4980 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 464 identity_helper.exe 464 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2312 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe Token: SeDebugPrivilege 2312 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe Token: SeDebugPrivilege 4508 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe Token: SeDebugPrivilege 4508 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe 2784 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2312 wrote to memory of 4508 2312 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe 89 PID 2312 wrote to memory of 4508 2312 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe 89 PID 2312 wrote to memory of 4508 2312 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe 89 PID 4508 wrote to memory of 2784 4508 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe 104 PID 4508 wrote to memory of 2784 4508 285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe 104 PID 2784 wrote to memory of 4644 2784 msedge.exe 105 PID 2784 wrote to memory of 4644 2784 msedge.exe 105 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4280 2784 msedge.exe 109 PID 2784 wrote to memory of 4980 2784 msedge.exe 108 PID 2784 wrote to memory of 4980 2784 msedge.exe 108 PID 2784 wrote to memory of 4992 2784 msedge.exe 110 PID 2784 wrote to memory of 4992 2784 msedge.exe 110 PID 2784 wrote to memory of 4992 2784 msedge.exe 110 PID 2784 wrote to memory of 4992 2784 msedge.exe 110 PID 2784 wrote to memory of 4992 2784 msedge.exe 110 PID 2784 wrote to memory of 4992 2784 msedge.exe 110 PID 2784 wrote to memory of 4992 2784 msedge.exe 110 PID 2784 wrote to memory of 4992 2784 msedge.exe 110 PID 2784 wrote to memory of 4992 2784 msedge.exe 110 PID 2784 wrote to memory of 4992 2784 msedge.exe 110 PID 2784 wrote to memory of 4992 2784 msedge.exe 110 PID 2784 wrote to memory of 4992 2784 msedge.exe 110 PID 2784 wrote to memory of 4992 2784 msedge.exe 110 PID 2784 wrote to memory of 4992 2784 msedge.exe 110 PID 2784 wrote to memory of 4992 2784 msedge.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe"C:\Users\Admin\AppData\Local\Temp\285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Local\Temp\285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe"C:\Users\Admin\AppData\Local\Temp\285fb0c788cf0d8b16f4eb5947e6a6e2b27805ae14d7a5ee8aa7ee41f0b4dcbd.exe" Master2⤵
- Drops file in Drivers directory
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.178stu.com/my.htm3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc8e9546f8,0x7ffc8e954708,0x7ffc8e9547184⤵PID:4644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,4695925105134159166,4387305444883174063,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,4695925105134159166,4387305444883174063,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:24⤵PID:4280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,4695925105134159166,4387305444883174063,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2860 /prefetch:84⤵PID:4992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4695925105134159166,4387305444883174063,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:14⤵PID:2076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4695925105134159166,4387305444883174063,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:14⤵PID:1824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,4695925105134159166,4387305444883174063,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4428 /prefetch:84⤵PID:2052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,4695925105134159166,4387305444883174063,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4428 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4695925105134159166,4387305444883174063,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:14⤵PID:228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4695925105134159166,4387305444883174063,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:14⤵PID:2056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4695925105134159166,4387305444883174063,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5148 /prefetch:14⤵PID:1384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4695925105134159166,4387305444883174063,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5208 /prefetch:14⤵PID:1380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4695925105134159166,4387305444883174063,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5772 /prefetch:14⤵PID:2316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4695925105134159166,4387305444883174063,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3840 /prefetch:14⤵PID:232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4695925105134159166,4387305444883174063,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4540 /prefetch:14⤵PID:540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4695925105134159166,4387305444883174063,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1708 /prefetch:14⤵PID:3576
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3872
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3492
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5aed593b08b94f34dd8f68fd369652ac2
SHA13ce2a17e426e09c2fd9a8d2ab191fe29248f2d95
SHA2565c0cdd5dc1bccf7e3ffa8568fdd2fe35f3edc85832f3d11331aced965aaeeba7
SHA51216b34c29d8ea3793f7d4491847d2fecae2c6c9d7b7b1ec16d1367828d0a4da4cdbf912c2040bc0ca98ac32cd701355ddd16b4865629d51bae2527e1a05411137
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\9c176e16-5a19-4f9e-a77d-9d54bc49ff11.tmp
Filesize24KB
MD5e2565e589c9c038c551766400aefc665
SHA177893bb0d295c2737e31a3f539572367c946ab27
SHA256172017da29bce2bfe0c8b4577a9b8e7a97a0585fd85697f51261f39b28877e80
SHA5125a33ce3d048f2443c5d1aee3922693decc19c4d172aff0b059b31af3b56aa5e413902f9a9634e5ee874b046ae63a0531985b0361467b62e977dcff7fc9913c4d
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
5KB
MD518c14a17255107d020f475981f83943e
SHA17110546c4563c124583ec13fe7bf18a2e511b8cc
SHA256fe81ccc956a06c44b25a8f56029eb5954160a45e8744b7b3e58eecc859846d0e
SHA5123111ae6205b8ba03d6d6af2917fe99c3f5c9b80fa9c5675af9e6e1907c209b7fd16ccf39ee01f03ad662e6c130a4bddb64234e6964d7c4936f8c65ccad42824b
-
Filesize
5KB
MD55c27bfa016e32cadfe8858add58abe98
SHA103cbc31a3155c058962af96dc4e019c4aa92c9d5
SHA256b38839d9d26441d2a14f1ce26b052f388988b0467af8479512dffe4b4df73eb0
SHA5124a68b3acbea35d1ca0519e9414ce30b43021e877099f8819c49d955722b308b64b7dae72393f07d1843c3b52e26068edb5ebff1f0389bc89773e2cb4682ff120
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD59ba4ccadf7367626320edbd5b88bbb1b
SHA1dca07e507cd79aa09de1773c1f385320a771e01f
SHA256fabf8de19e3fb8027ba64610977301fe3315a112a1b9b57e62b0278e9328d630
SHA512729be146a0e8dfe98dd43745a29e153916fb14889f6fe179cde05040f70ab156ca5c9ba5e091c2697b1491987b564cee7a7fd866b08d1eebf4b0dc348348251a