Analysis
-
max time kernel
127s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
26/11/2023, 13:11
Static task
static1
Behavioral task
behavioral1
Sample
Fluxus V7.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
Fluxus V7.exe
Resource
win10v2004-20231023-en
General
-
Target
Fluxus V7.exe
-
Size
3.9MB
-
MD5
aa5d196260f56a93d7a9ddf32d202112
-
SHA1
4abe547da7e38e9facb98523e4795a71af6b4600
-
SHA256
653eaa58999ff72cd9e858a9661c87b049fc66172d20fc9ae0f1e3b1e2af694b
-
SHA512
7cf76918a4d04c628cc4e7b3a7f2674c03b97104e98b98ab8407d2e12521e48dc61438d982cfdc9763deaa1b915e4432a972274dd6ac381a5a58f08e1ffd55d5
-
SSDEEP
49152:XgLIR9JyCns59qfuce05XlWycazyClY1YH8PnGpv80tbvvqVUcZ:XgLIRfyC7egWJa3lY1U82kmvvoUc
Malware Config
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\Control Panel\International\Geo\Nation Fluxus V7.exe -
Executes dropped EXE 1 IoCs
pid Process 644 Fluxus V7.exe -
Loads dropped DLL 1 IoCs
pid Process 644 Fluxus V7.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: Fluxus V7.exe File opened (read-only) \??\S: Fluxus V7.exe File opened (read-only) \??\U: Fluxus V7.exe File opened (read-only) \??\A: Fluxus V7.exe File opened (read-only) \??\B: Fluxus V7.exe File opened (read-only) \??\E: Fluxus V7.exe File opened (read-only) \??\J: Fluxus V7.exe File opened (read-only) \??\R: Fluxus V7.exe File opened (read-only) \??\V: Fluxus V7.exe File opened (read-only) \??\I: Fluxus V7.exe File opened (read-only) \??\N: Fluxus V7.exe File opened (read-only) \??\O: Fluxus V7.exe File opened (read-only) \??\P: Fluxus V7.exe File opened (read-only) \??\X: Fluxus V7.exe File opened (read-only) \??\Z: Fluxus V7.exe File opened (read-only) \??\H: Fluxus V7.exe File opened (read-only) \??\L: Fluxus V7.exe File opened (read-only) \??\Q: Fluxus V7.exe File opened (read-only) \??\T: Fluxus V7.exe File opened (read-only) \??\G: Fluxus V7.exe File opened (read-only) \??\K: Fluxus V7.exe File opened (read-only) \??\W: Fluxus V7.exe File opened (read-only) \??\Y: Fluxus V7.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 231 api.ipify.org 233 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Fluxus V7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Fluxus V7.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1114462139-3090196418-29517368-1000\{2128293C-58CD-42A7-8FEF-FCF611B4BD06} msedge.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1828 Fluxus V7.exe 644 Fluxus V7.exe 644 Fluxus V7.exe 3584 msedge.exe 3584 msedge.exe 3428 msedge.exe 3428 msedge.exe 4112 identity_helper.exe 4112 identity_helper.exe 2628 msedge.exe 2628 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 18 IoCs
pid Process 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1828 Fluxus V7.exe Token: SeDebugPrivilege 644 Fluxus V7.exe Token: SeShutdownPrivilege 644 Fluxus V7.exe Token: SeCreatePagefilePrivilege 644 Fluxus V7.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1828 wrote to memory of 644 1828 Fluxus V7.exe 95 PID 1828 wrote to memory of 644 1828 Fluxus V7.exe 95 PID 1828 wrote to memory of 644 1828 Fluxus V7.exe 95 PID 644 wrote to memory of 3584 644 Fluxus V7.exe 97 PID 644 wrote to memory of 3584 644 Fluxus V7.exe 97 PID 3584 wrote to memory of 1812 3584 msedge.exe 98 PID 3584 wrote to memory of 1812 3584 msedge.exe 98 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3808 3584 msedge.exe 100 PID 3584 wrote to memory of 3428 3584 msedge.exe 99 PID 3584 wrote to memory of 3428 3584 msedge.exe 99 PID 3584 wrote to memory of 4524 3584 msedge.exe 101 PID 3584 wrote to memory of 4524 3584 msedge.exe 101 PID 3584 wrote to memory of 4524 3584 msedge.exe 101 PID 3584 wrote to memory of 4524 3584 msedge.exe 101 PID 3584 wrote to memory of 4524 3584 msedge.exe 101 PID 3584 wrote to memory of 4524 3584 msedge.exe 101 PID 3584 wrote to memory of 4524 3584 msedge.exe 101 PID 3584 wrote to memory of 4524 3584 msedge.exe 101 PID 3584 wrote to memory of 4524 3584 msedge.exe 101 PID 3584 wrote to memory of 4524 3584 msedge.exe 101 PID 3584 wrote to memory of 4524 3584 msedge.exe 101 PID 3584 wrote to memory of 4524 3584 msedge.exe 101 PID 3584 wrote to memory of 4524 3584 msedge.exe 101 PID 3584 wrote to memory of 4524 3584 msedge.exe 101 PID 3584 wrote to memory of 4524 3584 msedge.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fluxus V7.exe"C:\Users\Admin\AppData\Local\Temp\Fluxus V7.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Users\Admin\AppData\Local\Temp\Fluxus\Fluxus V7.exe"C:\Users\Admin\AppData\Local\Temp\Fluxus\Fluxus V7.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://flux.li/windows/start.php?HWID=8e1c3a2571f611eeb186806e6f6e69639120b4774850a8d91b5b1ab6aea5275a3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9c00046f8,0x7ff9c0004708,0x7ff9c00047184⤵PID:1812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:24⤵PID:3808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2804 /prefetch:84⤵PID:4524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:14⤵PID:2536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:14⤵PID:4872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:14⤵PID:1096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:14⤵PID:3720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:14⤵PID:2076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5472 /prefetch:84⤵PID:660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5472 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2140 /prefetch:14⤵PID:2200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:14⤵PID:4944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:14⤵PID:4044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1956 /prefetch:14⤵PID:4396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:14⤵PID:3516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5548 /prefetch:84⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:2628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6488 /prefetch:84⤵PID:4720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5796 /prefetch:14⤵PID:2124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:14⤵PID:4372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:14⤵PID:4252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6164 /prefetch:14⤵PID:2104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6548 /prefetch:14⤵PID:4292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5920 /prefetch:14⤵PID:1940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6320 /prefetch:14⤵PID:3092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,5120624482544170544,10788539840941614518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5644 /prefetch:14⤵PID:3992
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:944
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5036
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2672
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD58f30b8232b170bdbc7d9c741c82c4a73
SHA19abfca17624e13728bd7fa6547e7e26e0695d411
SHA2560916f816feace92a097267171f8aa8f944074530574a7aa1f9f0334899dfa3eb
SHA512587d973b13b97c5b92621c776c18348a13ef451ccda32977baa529de33e47a27e7920a57fe7c4d0b2f0e4a8a3bca5c62cc5798cf97f19556028f88afb38b37be
-
Filesize
91KB
MD5c52f899e5d7593c39df535debe0b9ed3
SHA1d97fc82200b68fbaf4b282a1a724f81df3daeb91
SHA256af4eb506f2afff2f2878975bc72e5dbf27a4a355cfb66801b55c101643c32166
SHA5122c9f2c02249eb9cf2b464e41bf608610324892aa836ffebfb705dd676930ee5f1d3cc2e486bedeea495ae2ad79c5a9ac53a0cc9bb517bb7060b1b882bfbd9768
-
Filesize
91KB
MD5fca116bb7c310f70c458d3dbbf58963f
SHA1f0b99b4090de10ce34b92d8b67c7d474404806f4
SHA256e4fc1aa5603ee5ff612501bd83d661fa38a56c47f49ef0716df59e11c9314e59
SHA5123edbc6a0128f55e089f947260c71ac5c8666583374e4dbb379ed694d2f5ad918c488143739c1bd343239157ebd2673d42cb256eca3427fe921bd4d57c08520e1
-
Filesize
218KB
MD50e0cfe42e988e5ce6ce7315f1a064b43
SHA1e35bdca96f09960fec41691f83c3626998c44d37
SHA25612f4c87125d851fc321b401e153b54f46058ee94b147ac71f81eba90df21f594
SHA512674ff1d1a6754f479a6f63a47a9c5c88aedaaf1c36f50dbe5bda23d5ee52e2f92f0e35f083e03f0dc9ded34f1bdb085d5c0d941e9ac1c242224aeffc96054f0a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize936B
MD5a50917caf335660538f63422464f60b1
SHA1c7519a9919adef6a5c68855d6ecb74f43e84f61a
SHA256c82005aaa5e3e6a829931f1910aba3eaccad5e07b1b6dbd830edc4b01c137447
SHA51252fe951be52e4ead8aca794e7efb18a33044a09e42d7e71b4d96591d538bed9b34abf8089904cca100ba3992a4d610dad6d3e2bf70691bce235a7953c21a2476
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
6KB
MD508796e3cb03cce10e2459514075acb4f
SHA1d5aacef31af960ac7ad7b1e38903a446fb94ccea
SHA2563618c2f3ca7a536c6d03bf45c356c05e323a5977253e8c7f7048bf4cebfb51ce
SHA512e6909f4771da4890af1b9bdbb46aa1366855b40026727ae7b20c8ab22d1f7cb2bcd9d4498a33b46add170435f99eb8e575249a41c842c34f7c2d45d8dcfeeba6
-
Filesize
5KB
MD5fe589fea5727df6ca067342b314400f1
SHA132d690ec78e22c65535c23e53a9de5cd9da922bf
SHA256e216b609bf826261f44ae5e921a0b3639a3e2bc8c36c9f4e20cbc6d7adcd7347
SHA51238e554e942efa456087032cbccf3a2e676e94fb430482f403b702a81b5ff4712efe37c6453bc2a10f85a040eff760806590188257abdae0c05a46715643118c1
-
Filesize
7KB
MD5a7e1da61d4077329eecdbd41c283cb85
SHA1c73d43c3570f0ffc325de1c63c2cc3c4066aa198
SHA2565bc602af0df262f7b4accaf6bf9b684d842143a594127c2ef3ea1a743fba790e
SHA5126503f1f64069a2776f0447a131893e8484455e8e0c29bc9ba15463c8cb1a5f2eb95212217f9a60391516b9e29461fb0e10153fcbbc8d159b6baa627323f04329
-
Filesize
8KB
MD5414a8b33ce36ebe80a1872fad2796660
SHA14e074b9e7efab2335fc23419fea0e34cd33f2706
SHA256f66a7b47458f4f5f2d12f64f26b3e529e95972cf73d1fcb96541d85669d7636c
SHA5127c8c3885a0a03723296a416d7e66a4804cf57974bd90ee724c4d3c623d291a22d1f97ccf8502e6993cd4941a15da03e895b4268d99777c427ebc53213c0e6021
-
Filesize
24KB
MD50b8abe9b2d273da395ec7c5c0f376f32
SHA1d7b266fb7310cc71ab5fdb0ef68f5788e702f2ec
SHA2563751deeb9ad3db03e6b42dedcac68c1c9c7926a2beeaaa0820397b6ddb734a99
SHA5123dd503ddf2585038aa2fedc53d20bb9576f4619c3dc18089d7aba2c12dc0288447b2a481327c291456d7958488ba2e2d4028af4ca2d30e92807c8b1cdcffc404
-
Filesize
2KB
MD5289d21a454b7a0e4afbc9dd6ce1c3a38
SHA10bc886a4aba03ae15fa07709c502888eeecd282f
SHA256bb229fff81cdaf05fb34434d29832991d91798e3ee4885eed7d4ac22db0f1f77
SHA512503ce876d77d45fef4f9724ab3380f6111f3fd01772bf1e6e866d52852f8b2ff7ee87ab59e3f94341d3fa63113d52e828c1aae5b2465ce393f375948df21ef50
-
Filesize
3KB
MD53b1f6e11c4e5a3730a70536022979b02
SHA1d1e847930155b847a7b46ffc57844e8cf66dc471
SHA2569bc335a216c589d62e3dcb1368013d5f7117d62be3a09689d2e0d0e15c110e72
SHA512e1f7509aea8637fe6f633b2374b266f64e6bb507eece3b204a4e8b01f1add9dd1ac13837dfe74cef846b653a5c761483127d96bbc968fe40128f232da202c262
-
Filesize
1KB
MD554a0c046712af19ee4ed1022e4502c15
SHA1dce3842cc0ac3c9e938c8448b06606032b682c43
SHA2560a39fe4093bdbd1ce42ee3a7a366341ad635db956729187c4e5061905f0b3358
SHA512b16fd72effc4068cdfce9c1230fda753247f42c198b88dee377e79baf29f12f7bc02e64cf99cae1dfd05a385176fc0dc35217d6b37e277a76e800c3280feec24
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5713a363b57039ead6927c52ebbf40edf
SHA1cec16146da3414861ddad554c6ee1ce2a7029951
SHA2569d0d80a0e784d73b4afda27b5cd93f78c02004b1257595749ba05dbcad3f4fd4
SHA51221be36b965ef2f55907c93906c45e71c115e0b632b988d7e3b575e55bd2989b999cc99619e764e5b82e09853a09fb3e1902f003b269fbdc45546c9a710b87eab
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
53KB
MD5124edf3ad57549a6e475f3bc4e6cfe51
SHA180f5187eeebb4a304e9caa0ce66fcd78c113d634
SHA256638c51e173ca6b3469494a7e2e0b656021a761f77b4a83f3e430e82e7b9af675
SHA512b6c1a9051feeffad54ba1092fd799d34a9578368d7e66b31780fe478c1def0eb4094dce2879003f7389f2f9d86b94a3ef3975e78092a604597841c9b8db120ee
-
Filesize
2.9MB
MD57558fc97a76572642872cca17f9595ed
SHA12e1cc9e2eaf98c544d8aa46322634f00d7356890
SHA2569bc663ab6b643e0f2efa6505da5dc765ec47aa57d6b6fd3eae2d3ddcc2b29d70
SHA512f05b003d399392f7a927c5dea9839349a9d49246c67edef7dc2e4de8db33286bf6fd136bda92d1780657754b322a45f3a283bf54ddf76cb3a58fe92204806cf5
-
Filesize
2.9MB
MD57558fc97a76572642872cca17f9595ed
SHA12e1cc9e2eaf98c544d8aa46322634f00d7356890
SHA2569bc663ab6b643e0f2efa6505da5dc765ec47aa57d6b6fd3eae2d3ddcc2b29d70
SHA512f05b003d399392f7a927c5dea9839349a9d49246c67edef7dc2e4de8db33286bf6fd136bda92d1780657754b322a45f3a283bf54ddf76cb3a58fe92204806cf5
-
Filesize
2.9MB
MD57558fc97a76572642872cca17f9595ed
SHA12e1cc9e2eaf98c544d8aa46322634f00d7356890
SHA2569bc663ab6b643e0f2efa6505da5dc765ec47aa57d6b6fd3eae2d3ddcc2b29d70
SHA512f05b003d399392f7a927c5dea9839349a9d49246c67edef7dc2e4de8db33286bf6fd136bda92d1780657754b322a45f3a283bf54ddf76cb3a58fe92204806cf5
-
Filesize
4.3MB
MD58b7c95c980646614b4fd21414e489be7
SHA119c4cfeb0a5c4d2d305022bb34e817d63c6d5f25
SHA2569f766783ca687dc5b7718350b673bc895cb9b0eb7e9185ea0b8044867c2bbbfe
SHA5128027b1036c6ccd18b5f51e95a5ab687c65766cf63d1e619da9c91dca16dbdc68b2d85acde13955f600d0a32a914b4fdb76912e7b1c00a10327835ad6882c402a
-
Filesize
4.3MB
MD58b7c95c980646614b4fd21414e489be7
SHA119c4cfeb0a5c4d2d305022bb34e817d63c6d5f25
SHA2569f766783ca687dc5b7718350b673bc895cb9b0eb7e9185ea0b8044867c2bbbfe
SHA5128027b1036c6ccd18b5f51e95a5ab687c65766cf63d1e619da9c91dca16dbdc68b2d85acde13955f600d0a32a914b4fdb76912e7b1c00a10327835ad6882c402a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82