Analysis
-
max time kernel
210s -
max time network
208s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-de -
resource tags
arch:x64arch:x86image:win10v2004-20240419-delocale:de-deos:windows10-2004-x64systemwindows -
submitted
30-04-2024 12:22
Behavioral task
behavioral1
Sample
moderation tools (discord).exe
Resource
win10v2004-20240419-de
General
-
Target
moderation tools (discord).exe
-
Size
78KB
-
MD5
4c4d3c4415c523e94804522e365bfbf9
-
SHA1
6fca89e7b3c2e69148baad9ac913f557685ad026
-
SHA256
0565c2824d912d8281ac34175e04ff2a1490941bb5c9e66f0186aeca13941182
-
SHA512
35395200b95c7cea62fcb5868e40bbe6d9f782054acba79910a6369a15f1da459fa3c73a6e960c01e98ae6f47e83aa989ca9f65bb67333742d27abe35c2bdfa2
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+kPIC:5Zv5PDwbjNrmAE+4IC
Malware Config
Extracted
discordrat
-
discord_token
MTIyNTQzMTU2Njc2MzgxOTA0OQ.GRpG9J.aPe136YfhqjqpRwyCJB28fIUGjaFzmwZIfy9CU
-
server_id
1224716393812066444
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1992 msedge.exe 1992 msedge.exe 4588 msedge.exe 4588 msedge.exe 3164 identity_helper.exe 3164 identity_helper.exe 5184 msedge.exe 5184 msedge.exe 5184 msedge.exe 5184 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 19 IoCs
pid Process 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4752 moderation tools (discord).exe -
Suspicious use of FindShellTrayWindow 52 IoCs
pid Process 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe -
Suspicious use of SendNotifyMessage 48 IoCs
pid Process 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe 4588 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4588 wrote to memory of 3408 4588 msedge.exe 90 PID 4588 wrote to memory of 3408 4588 msedge.exe 90 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 2820 4588 msedge.exe 91 PID 4588 wrote to memory of 1992 4588 msedge.exe 92 PID 4588 wrote to memory of 1992 4588 msedge.exe 92 PID 4588 wrote to memory of 4672 4588 msedge.exe 93 PID 4588 wrote to memory of 4672 4588 msedge.exe 93 PID 4588 wrote to memory of 4672 4588 msedge.exe 93 PID 4588 wrote to memory of 4672 4588 msedge.exe 93 PID 4588 wrote to memory of 4672 4588 msedge.exe 93 PID 4588 wrote to memory of 4672 4588 msedge.exe 93 PID 4588 wrote to memory of 4672 4588 msedge.exe 93 PID 4588 wrote to memory of 4672 4588 msedge.exe 93 PID 4588 wrote to memory of 4672 4588 msedge.exe 93 PID 4588 wrote to memory of 4672 4588 msedge.exe 93 PID 4588 wrote to memory of 4672 4588 msedge.exe 93 PID 4588 wrote to memory of 4672 4588 msedge.exe 93 PID 4588 wrote to memory of 4672 4588 msedge.exe 93 PID 4588 wrote to memory of 4672 4588 msedge.exe 93 PID 4588 wrote to memory of 4672 4588 msedge.exe 93 PID 4588 wrote to memory of 4672 4588 msedge.exe 93 PID 4588 wrote to memory of 4672 4588 msedge.exe 93 PID 4588 wrote to memory of 4672 4588 msedge.exe 93 PID 4588 wrote to memory of 4672 4588 msedge.exe 93 PID 4588 wrote to memory of 4672 4588 msedge.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\moderation tools (discord).exe"C:\Users\Admin\AppData\Local\Temp\moderation tools (discord).exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4752
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffff98746f8,0x7ffff9874708,0x7ffff98747182⤵PID:3408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:22⤵PID:2820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --lang=de --service-sandbox-type=none --mojo-platform-channel-handle=2420 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --lang=de --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:82⤵PID:4672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:12⤵PID:232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --lang=de --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:12⤵PID:4568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4616 /prefetch:12⤵PID:2072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --lang=de --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4372 /prefetch:12⤵PID:4000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --lang=de --service-sandbox-type=none --mojo-platform-channel-handle=4968 /prefetch:82⤵PID:628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --lang=de --service-sandbox-type=none --mojo-platform-channel-handle=4968 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:12⤵PID:3080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --lang=de --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2704 /prefetch:12⤵PID:4284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4636 /prefetch:12⤵PID:5236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4628 /prefetch:12⤵PID:5768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4716 /prefetch:12⤵PID:5856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:12⤵PID:5956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4436 /prefetch:12⤵PID:6120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4468 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5252 /prefetch:12⤵PID:5132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4428 /prefetch:12⤵PID:3992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --lang=de --service-sandbox-type=collections --mojo-platform-channel-handle=1048 /prefetch:82⤵PID:1160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5188 /prefetch:12⤵PID:2360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:12⤵PID:3604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --lang=de --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:12⤵PID:2908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1276 /prefetch:12⤵PID:4804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5256 /prefetch:12⤵PID:5716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,12435240081850067711,8733302604707413561,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5468 /prefetch:12⤵PID:3540
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4844
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4700
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD52a70f1bd4da893a67660d6432970788d
SHA1ddf4047e0d468f56ea0c0d8ff078a86a0bb62873
SHA256c550af5ba51f68ac4d18747edc5dea1a655dd212d84bad1e6168ba7a97745561
SHA51226b9a365e77df032fc5c461d85d1ba313eafead38827190608c6537ec12b2dfdbed4e1705bfd1e61899034791ad6fa88ea7490c3a48cdaec4d04cd0577b11343
-
Filesize
152B
MD5fbe1ce4d182aaffb80de94263be1dd35
SHA1bc6c9827aa35a136a7d79be9e606ff359e2ac3ea
SHA2560021f72dbca789f179762b0e17c28fe0b93a12539b08294800e47469905aeb51
SHA5123fb0a3b38e7d4a30f5560594b1d14e6e58419e274255fb68dfe0ca897aa181f9ce8cb2048403f851fd36a17b0e34d272d03927769d41a500b2fe64806354902f
-
Filesize
6KB
MD5c31ddf7d34b85ed7fa428bb7d3d5014f
SHA1cbc3b8e424e26c71480a15e52c49fe10c2d48eb6
SHA2563c1a0d81a2773a5639f57a0a2d8f555a7a9f3469515ba0edc06c7d52baab550e
SHA51256131315b1c5f3cf48add41fa002d8435518dfc3058c7949a83994e108ed3404eb2b5c82ed1924fd3ef1ef2e69eea0126ab717d40f506cac5f7b22247c7b1871
-
Filesize
6KB
MD594d64d5fdaa5764c7b6b418761fc80de
SHA1f6ee3753ac9cc508c3529bb1400c3eb33a4ef68b
SHA256ff4fbe606bab80af40cc690a65f4157e4f0d39dad9e6f08dddb512b2da0ffaf9
SHA51256744f6b02f5db6a9bf6c4e987c49996e7853dbe52457dc0c72ea859b70e786ad06d675a71a25e403cb3bf925d2297fc7a5822f5bab0d5e5f12bd9454db10c66
-
Filesize
6KB
MD5f29c7c23365e0c6fb3f99c89332560af
SHA18bd18e4d7c2d6a2ac9dbba6406a46cb803ce1d1f
SHA256621c1e8daaa65d0c0642dc4a07a350319a9beebd7df49be2dcca7265cd23aa04
SHA51237ae8a9360937d522c114dbedcef96f923444561b508bf1d4aa791930ce34359d1e41004653f675d5c361577877b34f22aa07b732856d9f22a0f8cb94ced50a1
-
Filesize
6KB
MD5afdf9760921f4bb1b2f96052db0d74ce
SHA1f3113320f13de6cec1cebbf5135c4e1c715069c5
SHA256c97c4d68a0e6f7eee917084af7baa992868fa5e5a4f49db74618227ccbf15a68
SHA512d5455c94ffaa5311c2c6950754e1c5daeecbc8ab9b5077d10be55b573bfdbf4d4921b003e90df237bd7fa0471333bde41d93acbe2d10c46fc85d7f929dc2d37e
-
Filesize
7KB
MD56f5e0c416926d9fc9fac889d0942421b
SHA1d5e129b8deea778d829630901c8184225b744917
SHA2567fb0f06926789042adb041d6b3a9a30cac3fe199fa19bb24fcf55e362cbce726
SHA512a066ae63c5ffc0357cc79b35c801adb0fbc5760bd56c0df3ffa49321067226a4fb8378fda0833a9dcfb4f5b02454b13dde10b315c20f059807a8df39c3bca4fd
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
8KB
MD5d0971007030b3718a18dfd1ba1f30a10
SHA182bf851b1418c0416e11f93fe56ccfd9b832dbb6
SHA256a0ca2739b57a3cb4e0dc5b41d2d0acbe8e79988eb459dbbb3dde6b51ff6b0c9d
SHA512a778775315d8e15e56a136dc75aff7258c542edf211a0bf1c8e663b27239dca2c4b0532a79ff8fea52495b73645bbf682c426e879c2bc3baf52542d575962b0c
-
Filesize
9KB
MD5eb1bf21ee7bbb856f40087699abf0155
SHA13fff951d27ff9d82cdad641ad18e702dffdac6f3
SHA2561ea48abf1e9a22f5ee39223543b5474a890c90400a5580052acba5adb260f175
SHA51285b917030cbccf542f02414269739fcd6319c0f862b5d2635991e9071b67833896d928a95f592449324e4a8e24ccfeba265c07829c470c1539fa5affcb48d8c5
-
Filesize
264KB
MD525d14e67b7268ea9bb6e78e18a2b54c0
SHA122afc1b374223b488da29bab48733f012323d16a
SHA2566553f86cbb19a9e12461068456eb1ddd108c9517d3b95639bad1a407d870576b
SHA5122d5fd9008374b110291ced670be4883c6c6ac721b4ef985f540fe2b719bc86a85e162dcd4a88f1878c27118e7a55e54b204cb1d4934309d044de5e8674efa752