Overview
overview
9Static
static
3FiddlerSetup.exe
windows7-x64
4FiddlerSetup.exe
windows10-2004-x64
9$PLUGINSDI...up.exe
windows7-x64
3$PLUGINSDI...up.exe
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3Analytics.dll
windows7-x64
1Analytics.dll
windows10-2004-x64
1Be.Windows...ox.dll
windows7-x64
1Be.Windows...ox.dll
windows10-2004-x64
1DotNetZip.dll
windows7-x64
1DotNetZip.dll
windows10-2004-x64
1EnableLoopback.exe
windows7-x64
1EnableLoopback.exe
windows10-2004-x64
5ExecAction.exe
windows7-x64
1ExecAction.exe
windows10-2004-x64
1FSE2.exe
windows7-x64
3FSE2.exe
windows10-2004-x64
3Fiddler.exe
windows7-x64
1Fiddler.exe
windows10-2004-x64
3ForceCPU.exe
windows7-x64
1ForceCPU.exe
windows10-2004-x64
1GA.Analyti...or.dll
windows7-x64
1GA.Analyti...or.dll
windows10-2004-x64
1ImportExpo...ts.dll
windows7-x64
1ImportExpo...ts.dll
windows10-2004-x64
1ImportExpo...rt.dll
windows7-x64
1ImportExpo...rt.dll
windows10-2004-x64
1Inspectors...on.dll
windows7-x64
1Inspectors...on.dll
windows10-2004-x64
1Inspectors...or.dll
windows7-x64
1Inspectors...or.dll
windows10-2004-x64
1Analysis
-
max time kernel
54s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
22-03-2024 17:25
Static task
static1
Behavioral task
behavioral1
Sample
FiddlerSetup.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
FiddlerSetup.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/FiddlerSetup.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/FiddlerSetup.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
Analytics.dll
Resource
win7-20240215-en
Behavioral task
behavioral8
Sample
Analytics.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
Be.Windows.Forms.HexBox.dll
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
Be.Windows.Forms.HexBox.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
DotNetZip.dll
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
DotNetZip.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
EnableLoopback.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
EnableLoopback.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
ExecAction.exe
Resource
win7-20240220-en
Behavioral task
behavioral16
Sample
ExecAction.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
FSE2.exe
Resource
win7-20240215-en
Behavioral task
behavioral18
Sample
FSE2.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
Fiddler.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
Fiddler.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
ForceCPU.exe
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
ForceCPU.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
GA.Analytics.Monitor.dll
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
GA.Analytics.Monitor.dll
Resource
win10v2004-20240319-en
Behavioral task
behavioral25
Sample
ImportExport/BasicFormats.dll
Resource
win7-20240221-en
Behavioral task
behavioral26
Sample
ImportExport/BasicFormats.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral27
Sample
ImportExport/VSWebTestExport.dll
Resource
win7-20240215-en
Behavioral task
behavioral28
Sample
ImportExport/VSWebTestExport.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral29
Sample
Inspectors/QWhale.Common.dll
Resource
win7-20240221-en
Behavioral task
behavioral30
Sample
Inspectors/QWhale.Common.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral31
Sample
Inspectors/QWhale.Editor.dll
Resource
win7-20240220-en
Behavioral task
behavioral32
Sample
Inspectors/QWhale.Editor.dll
Resource
win10v2004-20240226-en
General
-
Target
FiddlerSetup.exe
-
Size
6.5MB
-
MD5
7fd1119b5f29e4094228dabf57e65a9d
-
SHA1
1a4e248bfe07f8c65ce68b4f29013442be6ef7c7
-
SHA256
5c92f0738c290eac319d4ac3006b5725f1d2163fbfe68dbb2047e07920f4d5e8
-
SHA512
20d22e16f5c285bd6ffdf3620762c340ffb97cc51c5080717b87442f29a14271644351b082392d9fb2fd1ce40a1fe56a4e6592a290d67f5c587e8e9eb2f33787
-
SSDEEP
196608:Q962sDwuahkk8ZaQd9NCMbw4fO0ADH6Op:Q5uAkk8ZBCuXfjADH6s
Malware Config
Signatures
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 3916 netsh.exe 1796 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
FiddlerSetup.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation FiddlerSetup.exe -
Executes dropped EXE 2 IoCs
Processes:
FiddlerSetup.exeSetupHelperpid process 4752 FiddlerSetup.exe 2704 SetupHelper -
Loads dropped DLL 1 IoCs
Processes:
FiddlerSetup.exepid process 4752 FiddlerSetup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NSIS installer 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\nsm3E81.tmp\FiddlerSetup.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\nsm3E81.tmp\FiddlerSetup.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\nsm3E81.tmp\FiddlerSetup.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\nsm3E81.tmp\FiddlerSetup.exe nsis_installer_2 -
Processes:
FiddlerSetup.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION FiddlerSetup.exe Set value (int) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\Fiddler.exe = "0" FiddlerSetup.exe Set value (int) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\Fiddler.exe = "9999" FiddlerSetup.exe -
Modifies registry class 15 IoCs
Processes:
FiddlerSetup.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Fiddler.ArchiveZip\Shell FiddlerSetup.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Fiddler.ArchiveZip\Shell\Open FiddlerSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Fiddler.ArchiveZip\ = "Fiddler Session Archive" FiddlerSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Fiddler.ArchiveZip\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Programs\\Fiddler\\SAZ.ico" FiddlerSetup.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Fiddler.ArchiveZip\Shell\Open\command FiddlerSetup.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\.saz FiddlerSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Fiddler.ArchiveZip\PerceivedType = "compressed" FiddlerSetup.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Fiddler.ArchiveZip\Shell\Open &in Viewer\command FiddlerSetup.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Fiddler.ArchiveZip\Shell\Open &in Viewer FiddlerSetup.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Fiddler.ArchiveZip FiddlerSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Fiddler.ArchiveZip\Content Type = "application/vnd.telerik-fiddler.SessionArchive" FiddlerSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Fiddler.ArchiveZip\Shell\Open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Programs\\Fiddler\\Fiddler.exe\" -noattach \"%1\"" FiddlerSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\.saz\ = "Fiddler.ArchiveZip" FiddlerSetup.exe Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Fiddler.ArchiveZip\DefaultIcon FiddlerSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Fiddler.ArchiveZip\Shell\Open &in Viewer\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Programs\\Fiddler\\Fiddler.exe\" -viewer \"%1\"" FiddlerSetup.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
FiddlerSetup.exeFiddlerSetup.exedescription pid process target process PID 3636 wrote to memory of 4752 3636 FiddlerSetup.exe FiddlerSetup.exe PID 3636 wrote to memory of 4752 3636 FiddlerSetup.exe FiddlerSetup.exe PID 3636 wrote to memory of 4752 3636 FiddlerSetup.exe FiddlerSetup.exe PID 4752 wrote to memory of 3916 4752 FiddlerSetup.exe netsh.exe PID 4752 wrote to memory of 3916 4752 FiddlerSetup.exe netsh.exe PID 4752 wrote to memory of 3916 4752 FiddlerSetup.exe netsh.exe PID 4752 wrote to memory of 1796 4752 FiddlerSetup.exe netsh.exe PID 4752 wrote to memory of 1796 4752 FiddlerSetup.exe netsh.exe PID 4752 wrote to memory of 1796 4752 FiddlerSetup.exe netsh.exe PID 4752 wrote to memory of 1764 4752 FiddlerSetup.exe ngen.exe PID 4752 wrote to memory of 1764 4752 FiddlerSetup.exe ngen.exe PID 4752 wrote to memory of 1980 4752 FiddlerSetup.exe ngen.exe PID 4752 wrote to memory of 1980 4752 FiddlerSetup.exe ngen.exe PID 4752 wrote to memory of 2704 4752 FiddlerSetup.exe msedge.exe PID 4752 wrote to memory of 2704 4752 FiddlerSetup.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FiddlerSetup.exe"C:\Users\Admin\AppData\Local\Temp\FiddlerSetup.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Users\Admin\AppData\Local\Temp\nsm3E81.tmp\FiddlerSetup.exe"C:\Users\Admin\AppData\Local\Temp\nsm3E81.tmp\FiddlerSetup.exe" /D=2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall delete rule name="FiddlerProxy"3⤵
- Modifies Windows Firewall
PID:3916
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name="FiddlerProxy" program="C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe" action=allow profile=any dir=in edge=deferuser protocol=tcp description="Permit inbound connections to Fiddler"3⤵
- Modifies Windows Firewall
PID:1796
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" install "C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe"3⤵PID:1764
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d0 -InterruptEvent 0 -NGENProcess 1c0 -Pipe 1cc -Comment "NGen Worker Process"4⤵PID:8
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 0 -NGENProcess 274 -Pipe 1c8 -Comment "NGen Worker Process"4⤵PID:3044
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 298 -InterruptEvent 0 -NGENProcess 28c -Pipe 294 -Comment "NGen Worker Process"4⤵PID:4876
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1c0 -InterruptEvent 0 -NGENProcess 254 -Pipe 2b4 -Comment "NGen Worker Process"4⤵PID:5676
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c8 -InterruptEvent 0 -NGENProcess 2d0 -Pipe 2c4 -Comment "NGen Worker Process"4⤵PID:5952
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b8 -InterruptEvent 0 -NGENProcess 2e0 -Pipe 2a0 -Comment "NGen Worker Process"4⤵PID:6040
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2e4 -InterruptEvent 0 -NGENProcess 2f0 -Pipe 2d4 -Comment "NGen Worker Process"4⤵PID:2304
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2dc -InterruptEvent 0 -NGENProcess 2e0 -Pipe 2f4 -Comment "NGen Worker Process"4⤵PID:5700
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b8 -InterruptEvent 0 -NGENProcess 2a4 -Pipe 2e4 -Comment "NGen Worker Process"4⤵PID:5688
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 274 -InterruptEvent 0 -NGENProcess 1c0 -Pipe 254 -Comment "NGen Worker Process"4⤵PID:5380
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2cc -InterruptEvent 0 -NGENProcess 274 -Pipe 25c -Comment "NGen Worker Process"4⤵PID:5524
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 308 -InterruptEvent 0 -NGENProcess 2b8 -Pipe 300 -Comment "NGen Worker Process"4⤵PID:3144
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2a4 -InterruptEvent 0 -NGENProcess 274 -Pipe 2bc -Comment "NGen Worker Process"4⤵PID:5760
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" install "C:\Users\Admin\AppData\Local\Programs\Fiddler\EnableLoopback.exe"3⤵PID:1980
-
-
C:\Users\Admin\AppData\Local\Programs\Fiddler\SetupHelper"C:\Users\Admin\AppData\Local\Programs\Fiddler\SetupHelper" /a "C:\Users\Admin\AppData\Local\Programs\Fiddler"3⤵
- Executes dropped EXE
PID:2704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://fiddler2.com/r/?Fiddler2FirstRun3⤵PID:3384
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff85ecc46f8,0x7ff85ecc4708,0x7ff85ecc47184⤵PID:1884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1988,4176114434730347092,7034876280463258622,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2000 /prefetch:24⤵PID:2704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1988,4176114434730347092,7034876280463258622,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 /prefetch:34⤵PID:3348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1988,4176114434730347092,7034876280463258622,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2824 /prefetch:84⤵PID:3428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4176114434730347092,7034876280463258622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:14⤵PID:5124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4176114434730347092,7034876280463258622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:14⤵PID:5136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4176114434730347092,7034876280463258622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4992 /prefetch:14⤵PID:5796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4176114434730347092,7034876280463258622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:14⤵PID:5952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4176114434730347092,7034876280463258622,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5280 /prefetch:14⤵PID:3564
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5212
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5416
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5f6916410fb22d7ff7942277dd6d6441d
SHA1a488fc92eced1b681841ab0f920f98fcb7ac0c88
SHA256e81c3a940891eeff39bb469f3fcccedec7374b2104564e8064d84edafa4048ac
SHA51212a1a403784d8b1927e198ae63a182d96f0866e488c0fa2536be4e52967109e280e3cd1afcb9678ed1b746711157b28541953af21f7651b8639ba090200aea48
-
Filesize
12KB
MD5588f0ba49bf78a2db8de7c1b605c6f61
SHA167c28b24e2752e2961fc0cb0c8ee6bf5a8d39043
SHA2567ddb5a1533eaee33197718329c51e4bddb5b63f5f8dce2282f0cce006ab91180
SHA512cd3b81846a61d063d88785b405bedb691b06d30bd4986b5dea470cac05582a4503dc37657848d9ea4daec94cfbc149ce3ebe2a4695b514cf6c04fb1186e78984
-
Filesize
152B
MD5e0811105475d528ab174dfdb69f935f3
SHA1dd9689f0f70a07b4e6fb29607e42d2d5faf1f516
SHA256c91388c87878a9e2c530c6096dbdd993b0a26fefe8ad797e0133547225032d6c
SHA5128374a721ea3ff3a1ea70d8a074e5c193dbba27ba7e301f19cea89d648b2378c376e48310c33fe81078cd40b1863daec935e8ac22e8e3878dc3a5bb529d028852
-
Filesize
152B
MD547b2c6613360b818825d076d14c051f7
SHA17df7304568313a06540f490bf3305cb89bc03e5c
SHA25647a22bea2e7d0154c59bf5d8790ec68274eb05e9fa6cf0eab0d648121f1a02ac
SHA51208d2366fc1ce87dbe96b9bf997e4c59c9206fcfea47c1f17b01e79aeb0580f25cac5c7349bb453a50775b2743053446653f4129f835f81f4a8547ca392557aac
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\3312d4b7-182c-4aa5-a1cd-1de83fc6467d.tmp
Filesize6KB
MD5dfdd31d89160baa3a245e060efe78b9a
SHA1f7cab926a0801ac391223cd02ead93cda44942c4
SHA2566c61c199d46b6c7d792411040f00d2faeb83d700d7a5a0c4933d1b5786394e83
SHA512e806eaceafd1ebffe53bd1411d2ad8e16e26d60ce273303d223d2609cb6befec67049a81730503faf6895eb9532568c65d1970d4e0c70f7a8dbfa366a46a121a
-
Filesize
432B
MD5f650b8918064b89397df552b7da3c564
SHA14cee86f620d07d0264871d823815683f8625d160
SHA25663f3dd154eb4fa67586831d3f0a8897692b8c8eadd23e9b6a7b8263b06b33796
SHA5123de92b6e1573697ed042ced1c8b0544dabe97cfd85952dfe85cc825b76a2c68b37adedea5bf3cf944172fde10938b433458231993e5644c853d203caa6ff92c9
-
Filesize
6KB
MD5e60a449b185a55218fe28ea27aee5309
SHA1bc4b3eee9ac58210b0602ca98151e841c8fe86aa
SHA2562c09f9701e67ca2158b603ec01768e24ca34f4dcb825c0b536c36d215726fe7d
SHA5128d6ab21b6ad806a378ac8401eb6ce878cf315b1b88b32b89bb5728f116e1a3d7c8f72768ebb522cde642f4ba4b074d55aa9a3814b6e82a90df69336a64cab55f
-
Filesize
6KB
MD5ad28ef45ef89e5ae04ce6f090a84404d
SHA16dbcb241da7308896699523b95a96d01cc90ff24
SHA2566c7a2882bba5ddb6f4b99ec68d7be23d16ece3c638c1a05df0ad7d861bba73c7
SHA51214b1c548b61a66906bc7b432c64d1508e1f8201794fec82acc9c091c71ad8f266db07d41532ca94eb99d72960d64cccce7119977c0c09ba30ba2c64bb884e710
-
Filesize
32KB
MD51c2bd080b0e972a3ee1579895ea17b42
SHA1a09454bc976b4af549a6347618f846d4c93b769b
SHA256166e1a6cf86b254525a03d1510fe76da574f977c012064df39dd6f4af72a4b29
SHA512946e56d543a6d00674d8fa17ecd9589cba3211cfa52c978e0c9dab0fa45cdfc7787245d14308f5692bd99d621c0caca3c546259fcfa725fff9171b144514b6e0
-
Filesize
449KB
MD511bbdf80d756b3a877af483195c60619
SHA199aca4f325d559487abc51b0d2ebd4dca62c9462
SHA256698e4beeba26363e632cbbb833fc8000cf85ab5449627bf0edc8203f05a64fa1
SHA512ad9c16481f95c0e7cf5158d4e921ca7534f580310270fa476e9ebd15d37eee2ab43e11c12d08846eae153f0b43fba89590d60ca00551f5096076d3cf6aa4ce29
-
Filesize
1.3MB
MD5ddf59a9d2e1b660069d9af494e47dd36
SHA1189e9f6168b34e5b32394dfe431f16ca643d9f59
SHA25692b81a315853c8e86c69c549845919baabcdd05b381287e1a41c8a4fc5d58772
SHA512c542cb2be1ad84e08f22ed2af81552979d12b680c36e37998e62dd57413851fbcee23c939f7fbc4fdac345f70636983d830e94791efa5d81277ac389c3ae7ada
-
Filesize
252B
MD538a7379a4b36fc661c69a3e299373a05
SHA11b0de45ad7fe759499c57cc1aa9c1da441d9167a
SHA25670107440ed3e5ce934b947a85669a963ed0370d1d34c27e8f3bd2a8f5f670342
SHA5125c91d3ebae7a1d0fc068303632cdd7f789bfc3f5158c338d253ef0ba584bde2346e86287dd56f8dd266494ecf1307fb091e548b5cb795a80e5969f09f7507f02
-
Filesize
52KB
MD56f9e5c4b5662c7f8d1159edcba6e7429
SHA1c7630476a50a953dab490931b99d2a5eca96f9f6
SHA256e3261a13953f4bedec65957b58074c71d2e1b9926529d48c77cfb1e70ec68790
SHA51278fd28a0b19a3dae1d0ae151ce09a42f7542de816222105d4dafe1c0932586b799b835e611ce39a9c9424e60786fbd2949cabac3f006d611078e85b345e148c8
-
Filesize
380KB
MD5f6f2dc4525d624da5deb34a09937f1f0
SHA1f6e8ddaba33dbf8e9e52dd5369ae8db1d2383d3b
SHA2564218d5e2b8549d494b26d287727200a7f00a783a2029aff82513d9a6eb36bc71
SHA5128cc3b844b3f9602d84cf345fd3a60d0ab1afecf8d4e3974063dbdfeb3010fe028d4db33dfebe2017bd314ecb23aa3c768301c88ec81265e4b2fb06c56f1a56da
-
Filesize
192KB
MD5ac80e3ca5ec3ed77ef7f1a5648fd605a
SHA1593077c0d921df0819d48b627d4a140967a6b9e0
SHA25693b0f5d3a2a8a82da1368309c91286ee545b9ed9dc57ad1b31c229e2c11c00b5
SHA5123ecc0fe3107370cb5ef5003b5317e4ea0d78bd122d662525ec4912dc30b8a1849c4fa2bbb76e6552b571f156d616456724aee6cd9495ae60a7cb4aaa6cf22159
-
Filesize
816KB
MD5eaa268802c633f27fcfc90fd0f986e10
SHA121f3a19d6958bcfe9209df40c4fd8e7c4ce7a76f
SHA256fe26c7e4723bf81124cdcfd5211b70f5e348250ae74b6c0abc326f1084ec3d54
SHA512c0d6559fc482350c4ed5c5a9a0c0c58eec0a1371f5a254c20ae85521f5cec4c917596bc2ec538c665c3aa8e7ee7b2d3d322b3601d69b605914280ff38315bb47
-
Filesize
228KB
MD53be64186e6e8ad19dc3559ee3c307070
SHA12f9e70e04189f6c736a3b9d0642f46208c60380a
SHA25679a2c829de00e56d75eeb81cd97b04eae96bc41d6a2dbdc0ca4e7e0b454b1b7c
SHA5127d0e657b3a1c23d13d1a7e7d1b95b4d9280cb08a0aca641feb9a89e6b8f0c8760499d63e240fe9c62022790a4822bf4fe2c9d9b19b12bd7f0451454be471ff78
-
Filesize
31KB
MD545a29924b29cd5881da857104c5554fe
SHA175716bfcb46aa02adc1e74369ec60f1c27e309b9
SHA256b31d4c6a86bad9eaffaa543476261aaa95705fffaaf367a6ab67133c6af5fcfe
SHA5120ee65dc21bfb5be949a8d96f0d5c04dba70c83988ddf460e9ce18e32eeb27fcb350e85b1ed5951ec2b5b2ad6506fa117fbe5495eabf58756fc66111f52b1b631
-
Filesize
34KB
MD5798d6938ceab9271cdc532c0943e19dc
SHA15f86b4cd45d2f1ffae1153683ce50bc1fb0cd2e3
SHA256fb90b6e76fdc617ec4ebf3544da668b1f6b06c1debdba369641c3950cab73dd2
SHA512644fde362f032e6e479750696f62e535f3e712540840c4ca27e10bdfb79b2e5277c82a6d8f55f678e223e45f883776e7f39264c234bc6062fc1865af088c0c31
-
Filesize
1.9MB
MD59bd4db8dc2804fe330b84bd0aac69975
SHA131ff2b362a6d70747d00f80987f9d766aeda0b63
SHA256a356043dce1d72b493c89586ca4b027832472f6ef94b368e43b4094592cb9d6f
SHA512e5526c9de200561864dbdef1d69840cc2861a22c614e618d797796fdaf91c6e25967d63796531d5a88c33336ec3773cc361eeaa09691b9e19260f469938f696b
-
Filesize
892KB
MD58ad1912d6dbfffdeb189241ddb3eb441
SHA11b20eb9ac4a1ad66e46038b0813515cbd9de237a
SHA25612c1d333a9c63e7b0746bb07db2198f859ea4bfd247a8d2e1b0a94de87f2abc7
SHA51247aac44bf32731fe313dd3e018bf8527e64edfd9d498dd477ad77c7d1359339cec25b49c38a38286e6ced9b8348da39131c5a072ee6cde04fb2eb7bc29d62b7b
-
Filesize
11KB
MD5b8992e497d57001ddf100f9c397fcef5
SHA1e26ddf101a2ec5027975d2909306457c6f61cfbd
SHA25698bcd1dd88642f4dd36a300c76ebb1ddfbbbc5bfc7e3b6d7435dc6d6e030c13b
SHA5128823b1904dccfaf031068102cb1def7958a057f49ff369f0e061f1b4db2090021aa620bb8442a2a6ac9355bb74ee54371dc2599c20dc723755a46ede81533a3c
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\DotNetZip\b3a383423b05afda73d5befea52df23f\DotNetZip.ni.dll
Filesize262KB
MD55a2cd33fdb529c4c581356374617b01d
SHA140620b0ab61a8e2413bce1fde743966c63fac932
SHA256396e856e721796a1cb65db6873a5505b55de725bf35cd85fec218679f9aab97f
SHA51288aa86b8c50140ad2cb6daeba45403cfcadf03befa167314c624d34c44d0ef8972c5d9cb9feba6c4de10a886bae4dfcf2d5513b3923fd1a34031038bae8bd79e
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\Fiddler\0246347168440311f67418ce72a25f0e\Fiddler.ni.exe
Filesize175KB
MD52013f34ee2f2930284ffc17ef7ecca97
SHA1cc51a00e89a5d2fd5e81ae45ed50a08e6514fcbb
SHA25646c4b5bfa4f02c119292387c5f3ac5efbf52aa2e2a0add0ea392aadc8114f412
SHA5128d445d0cda83404b6b5e991faa25645a8058201cd2d00097be71caaf9a8046379a15ba3c8966feb4321325fa0f090ecb8eea1e3e26da7e1a1fca55811b19b0a9
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.JScript\3b5383dd37da6f390d4d4ad42fcb5b32\Microsoft.JScript.ni.dll
Filesize547KB
MD5c6d51dc8edf73806af81847ef919feb1
SHA19c88be59e708f0fa0451eafacd09355e15349a16
SHA25666aa5075c3fe5f20e03b7203bf5a2b34ca0db0d1c2e1067acc641bcc4302dbc3
SHA512408c81605a5996ec0a3996d867d3e270d8a6bd407086b8a6b74a2503c2aee33b03bac3a2eb520a17e7dfddbf2fd693fda01f6c4a0919ff87acbbeaf6187b93a6
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Compba577418#\d5ea54b023997de3a48807f3b15ff588\System.ComponentModel.Composition.ni.dll
Filesize259KB
MD591deb3ee1e1c31a6c5715c5ecf1b811f
SHA183e523ccadcfecad3fec75f67ce0a2ccf54405b4
SHA2562c65530145371ca1dd862136f2df7557e844a6b3bea4e3a1ded63fd49b7a34fc
SHA5126fd18942669ea17ece0c1b406ac70d324bd9cdcc0948195c3438d724eb4f5f6a188c1b6cf4d1ac7a28afa307c110464be241a392a324872ad2c873e4e7694130
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\22b31f1b9eca85580b198424dd16a98a\System.Data.SqlXml.ni.dll
Filesize668KB
MD5dcf718202ebafb2e2ad2dc9cf66dc5d3
SHA1b374d074be90271f8bd976c2bc28f0a86b192105
SHA2569e30bdcbbcf80c1a147ee6041479c0b95b14ecc0ba1bd6d574e0ea6f3b15da0d
SHA5128e2cac5d415ca5e9bf68a49f4d659fade842fa3e38388e401824b27f4e5f684cb5b3a06d62920a0337d3bb0ddcc6ae47136cee9e4e36d63ad42e688d11d0b3b1
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\22b31f1b9eca85580b198424dd16a98a\System.Data.SqlXml.ni.dll
Filesize636KB
MD51cb95b4a0a73d61c854dd9dbc757ea25
SHA1d1c53037530fc65e37ce1d0fb5e1c783ff8c6de0
SHA256aff910537a006699d0b0cb85d48c39d16b1ce51b651a4384719676b03e913dcc
SHA51204f24db52032f00f8653e82618369a733e510021961dc28e3b77dc46c175f00e033f786809a130c5b03ee36be187f5dc8dd2df7dda23ba608a258a4f2d419ec0
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\22b31f1b9eca85580b198424dd16a98a\System.Data.SqlXml.ni.dll
Filesize558KB
MD5504d6ae0647d62f1a3dac4202cc81d31
SHA18e81734e55fe1431bf5e1f5dcfefe3c31dd5c7fb
SHA256b7438c31064095f85415cd04f062e7f88774ee06a055718dfe70685275c58fbc
SHA512f25ec64b0a0eb021e517d1e54d9b995b79be4024540d79cd0b3f8c4e3f277c7e895aaef861441ad0fde50a91e7acb6703007ab4bd94263c8ce6e13aec867c302
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\22b31f1b9eca85580b198424dd16a98a\System.Data.SqlXml.ni.dll.aux
Filesize708B
MD5688ac15ac387cbac93d705be85b08492
SHA1a4fabce08bbe0fee991a8a1a8e8e62230f360ff2
SHA256ce64b26c005cfc1bcf6ac0153f1dbcae07f25934eab3363ff05a72a754992470
SHA512a756ea603d86a66b67163e3aa5d2325174a2748caf6b0eaa9f0600d42c297daa35aa5bfaf4962a1dedbae9437308d19571818cbd3e1542d7a7a26a4d20796074
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Deployment\18271de25c06b49b2aaa391461de2df6\System.Deployment.ni.dll
Filesize158KB
MD5d257754f3554331774b8422a78e66b7c
SHA1029b7714daf3e6bf992027759b0d96bd8781cb1c
SHA256689563b4739444d0e64a0491d5b5adcac9e7ce568aca4c9a59211966b5141fde
SHA5121d7b26e8c532d634dd304f3c5aef9c49a12d4da20f71d31060b959f0c168fe0887885de37687f948bccc080cbe782afa26b203d6f66b306d70eee732630c1a6e
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Numerics\ba90284a07d8bc0ce7e6273afa79210f\System.Numerics.ni.dll
Filesize314KB
MD550b28be2b84f9dd1258a346525f8c2e5
SHA1203abebaa5c22c9f6ac099d020711669e6655ed8
SHA2566c51e5a928f227bb64a7eb9e48089bca5e9bbef0d0329b971ebbf918335ee1ac
SHA512d5336827cdb202ab51583c32a45960ae43c56499dbe149ec0edb907f8f33e12800c7aa187a52a3c93e3f2ebcb677bed4e7e829e1df3fee05fe3fdc21948f571d
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Runt9064068c#\f85535a7092741215f67fdedf2846499\System.Runtime.Serialization.Formatters.Soap.ni.dll
Filesize246KB
MD50fb54c6675d0a697bd85515e824272f6
SHA118b5e4fd1bad92ce6c2ceba8336666d07a64faf3
SHA25663ac6ffb2c643ecf22b71285f70035ae1e281d9de2f4644e05f48264fe3eceaa
SHA5124cbfa94cfcdea38545be344f16fdb10a3562aeb90c19c14c3e03a5ae482812327d23cb274dc28bcdf5726f6b0ec2da079cd2240f8c12b6249038ec9667aa0867
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\7355af105ad86679d6c9070a9b4dc0c3\System.Security.ni.dll
Filesize128KB
MD52d97d8d4b9993d82bbb06baca1eef80e
SHA1cba508196b83a9fe2ad338d42f75e278ea4c6488
SHA2563adc5035b692dde1c01b8aafbd8d0ee921b5e3f5a3eba47796381c9dee398fb0
SHA512ea3d438ca94e59cbe2833aab022d4a56731f9bde8ba9309af126acbbd75a1a8c72342998d8d146387368dd4f07c894b428648e9d3bf0936e36fc77bd62562f72
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\7355af105ad86679d6c9070a9b4dc0c3\System.Security.ni.dll
Filesize458KB
MD5ef1f96ec6ea73049ee1d2e47a3bcea2f
SHA1fc00ede964183d4b4b9b0504e93b5555f97761f2
SHA256c93171852bd45fe5921cfcf86a54d8fb0c719bac59172a42b8a5cbb5f9caa4ed
SHA512790ef1eb36291785fdef301e4e3793172f9241a835e07212772d37c860f79c9b85cb4a30d8fbe6a9c4c686a9d33d9090c88bd3bde27b473dceb0aa2d6d875532
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\7355af105ad86679d6c9070a9b4dc0c3\System.Security.ni.dll
Filesize415KB
MD54ab00412cd8583efadfcdfad30a51e76
SHA1ec16275be70e37c4dbb4a3e0abbfac882db8d8a7
SHA2563a4e31383b5ce0a1f2eb10782b76bba0a37a24a1e3ee48a45f8cd9f2674c939b
SHA51212af1e2fd0dd486523ba7c80b8553809a824180e79fa5fd55c28e697e6d8ab7df653b4df5183c6eda13898a67495cd5dcd685b18f1f9338b8a11b2c4ba14202f
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\7355af105ad86679d6c9070a9b4dc0c3\System.Security.ni.dll.aux
Filesize912B
MD5255a843ca54e88fd16d2befcc1bafb7a
SHA1aee7882de50a5cea1e4c2c2ddfaa4476f20a9be9
SHA2568cd849585fe99e63f28b49f1dae2d1b47a406268dcc5a161e58331a6a3cba3ed
SHA512666866c0d25d61dc04341cf95eb61969698cfafce232097e60cb0537ea2a35635e1e4986036e413fb51927187183aa2e64ecac7fbc26bac46998c0bd84f69e45
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\Telerik.Net8bf66678#\a58ff39c1803c8009577b8aa07f4401d\Telerik.NetworkConnections.ni.dll
Filesize95KB
MD506c752fe567dd4366682cc47557ed4d3
SHA174c1f82a91fdd31c4892c5fcd62a0cbb5c4a91f3
SHA2560353e43cee872188975775c1e2314fc5178febef54ac5b5a5561c6b6ce075d4a
SHA512e60fb625ab1000eea1eea8bd8527e50e7c739d062f52b1513e057233ddfae0e0980dc1813b375731eec9b67002eeb83bcda567744dbf39531d7604fd83a65f2c
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e