Analysis

  • max time kernel
    145s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 16:26

General

  • Target

    https://aol.com/

Score
6/10

Malware Config

Signatures

  • Mark of the Web detected: This indicates that the page was originally saved or cloned. 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 30 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://aol.com/
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe32e546f8,0x7ffe32e54708,0x7ffe32e54718
      2⤵
        PID:4368
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:2
        2⤵
          PID:2120
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3640
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2844 /prefetch:8
          2⤵
            PID:1332
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:1
            2⤵
              PID:5064
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3524 /prefetch:1
              2⤵
                PID:1920
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:1
                2⤵
                  PID:5068
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4728 /prefetch:1
                  2⤵
                    PID:3120
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:1
                    2⤵
                      PID:4420
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5592 /prefetch:1
                      2⤵
                        PID:1168
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:1
                        2⤵
                          PID:3096
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5900 /prefetch:1
                          2⤵
                            PID:4536
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:1
                            2⤵
                              PID:996
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaFoundationService --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=6240 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2188
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6448 /prefetch:1
                              2⤵
                                PID:4636
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6192 /prefetch:1
                                2⤵
                                  PID:1840
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:1
                                  2⤵
                                    PID:2304
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6876 /prefetch:1
                                    2⤵
                                      PID:3592
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7004 /prefetch:1
                                      2⤵
                                        PID:2100
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7012 /prefetch:1
                                        2⤵
                                          PID:4656
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6236 /prefetch:1
                                          2⤵
                                            PID:1892
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7496 /prefetch:1
                                            2⤵
                                              PID:1328
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6468 /prefetch:8
                                              2⤵
                                                PID:1116
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7776 /prefetch:1
                                                2⤵
                                                  PID:4628
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8092 /prefetch:1
                                                  2⤵
                                                    PID:3516
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8100 /prefetch:1
                                                    2⤵
                                                      PID:4768
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7728 /prefetch:1
                                                      2⤵
                                                        PID:5152
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8880 /prefetch:1
                                                        2⤵
                                                          PID:5224
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7296 /prefetch:1
                                                          2⤵
                                                            PID:5296
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9044 /prefetch:1
                                                            2⤵
                                                              PID:5632
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3512 /prefetch:1
                                                              2⤵
                                                                PID:5496
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10932 /prefetch:1
                                                                2⤵
                                                                  PID:5772
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=11152 /prefetch:8
                                                                  2⤵
                                                                    PID:3520
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=11152 /prefetch:8
                                                                    2⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:5732
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10908 /prefetch:1
                                                                    2⤵
                                                                      PID:5760
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10864 /prefetch:1
                                                                      2⤵
                                                                        PID:5768
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10924 /prefetch:1
                                                                        2⤵
                                                                          PID:224
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10568 /prefetch:1
                                                                          2⤵
                                                                            PID:3920
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,14057603789179267191,11417744352044844674,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=9676 /prefetch:2
                                                                            2⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:5916
                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                          1⤵
                                                                            PID:1328
                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                            1⤵
                                                                              PID:4616
                                                                            • C:\Windows\system32\AUDIODG.EXE
                                                                              C:\Windows\system32\AUDIODG.EXE 0x298 0x364
                                                                              1⤵
                                                                                PID:5084

                                                                              Network

                                                                              MITRE ATT&CK Enterprise v15

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\35909024-ce4f-46f8-a816-0beac5ee9737.tmp
                                                                                Filesize

                                                                                11KB

                                                                                MD5

                                                                                1a0d75f355f529e5e4b24a71c8b342d9

                                                                                SHA1

                                                                                a4d5aa3af41e319e90663b2992ba1c022c61f75c

                                                                                SHA256

                                                                                9efc17f41d385a584f291b464544f6cc41822b8084966237a6a61c9e26cbf3de

                                                                                SHA512

                                                                                cafb67ceb54b889a0ddac8ffd5c9b3a79ed8785375ad71213c2a43363b7ce465cd2886c04a1b48fa84d6028259d7b1c4563c8d11208a5c0eb6bd3114c85d24c0

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                Filesize

                                                                                152B

                                                                                MD5

                                                                                56641592f6e69f5f5fb06f2319384490

                                                                                SHA1

                                                                                6a86be42e2c6d26b7830ad9f4e2627995fd91069

                                                                                SHA256

                                                                                02d4984e590e947265474d592e64edde840fdca7eb881eebde3e220a1d883455

                                                                                SHA512

                                                                                c75e689b2bbbe07ebf72baf75c56f19c39f45d5593cf47535eb722f95002b3ee418027047c0ee8d63800f499038db5e2c24aff9705d830c7b6eaa290d9adc868

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                Filesize

                                                                                152B

                                                                                MD5

                                                                                612a6c4247ef652299b376221c984213

                                                                                SHA1

                                                                                d306f3b16bde39708aa862aee372345feb559750

                                                                                SHA256

                                                                                9d8e24c91cff338e56b518a533cb2e49a2803356bbf6e04892fb168a7ce2844a

                                                                                SHA512

                                                                                34a14d63abb1e3fe0f9927a94393043d458fe0624843e108d290266f554018e6379cba924cb5388735abdd6c5f1e2e318478a673f3f9b762815a758866d10973

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000024
                                                                                Filesize

                                                                                64KB

                                                                                MD5

                                                                                7dc744b67919bed7c6d10359ebe0add3

                                                                                SHA1

                                                                                0fd28d6a7332385e2730a0c6d247856fe5454761

                                                                                SHA256

                                                                                f2d6f6a97efc7476f2c9cfaa15354e80ab7993ebe545f1f8f2872206bdf9958e

                                                                                SHA512

                                                                                d930fe5b2a783f2ac047da7d3bd8239844c9fc8261aaaad79d694fd11edbdf2137bf52546a73eeda0cec5bead2702fdc82893f8d693ab6874a0f755e467c028a

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000047
                                                                                Filesize

                                                                                60KB

                                                                                MD5

                                                                                8704c0c425de7cb79ecfb8e75b3d5de9

                                                                                SHA1

                                                                                f45ae58e1f324cfb9d9d2ee45c34fa08b1d239e7

                                                                                SHA256

                                                                                bde61b3aa97c5012da4a52bcea8447cecbc511e7bc9246b2bb0f7d5595115ec4

                                                                                SHA512

                                                                                2ff30b792ab01279ee5d0d38de60dbbbbc9ec348179ae4c7c619c2d0095d50ddab263bf77c36d9b57c5be1a4050ffc8bacd6706c115d8258343370205d17c684

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000064
                                                                                Filesize

                                                                                18KB

                                                                                MD5

                                                                                b33aa86d61f10325b76950cbb7a8a90f

                                                                                SHA1

                                                                                04d1689ac6a7007d92f00cca56c2b60e0a32ea44

                                                                                SHA256

                                                                                1c197cc8b67e88c420ac08895a701b447fe06ad8f26986a4c3f5330e6cc70317

                                                                                SHA512

                                                                                50d0ba88af7e97ebe3234ae8c984e14bb36fa7f48ea0a7b2b9ef5d986be00b50cdbf71d7210a84a4a95c26c8f6e2d6a950c31147b49128d5284e425ba584ceef

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\20dc07eb82c79243_0
                                                                                Filesize

                                                                                250B

                                                                                MD5

                                                                                7b4931d863b562ccd5f1a96f4fa345b4

                                                                                SHA1

                                                                                25f227ad87caf0926f0845e6e79c288947f46216

                                                                                SHA256

                                                                                a46af140a58233a9808bffd2c2c19737e4a66fb5185ae4f08445b55b79e3da6a

                                                                                SHA512

                                                                                3fef54cfe3a72c5d2e65097ba12f6945dd017b585d897a000f907ed905153e9c17783c63b2f13d704b24fa832c722b5e3b2091278a32100039d19ec64156bcb3

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\20dc07eb82c79243_0
                                                                                Filesize

                                                                                33KB

                                                                                MD5

                                                                                5bcb09c5719bedb26028c006cec9108e

                                                                                SHA1

                                                                                0f007f318670278c8abb043466c4d54916b171f1

                                                                                SHA256

                                                                                03c36aed65b2f6438936521eaaf2073dd4fde2f729a41f67d88822b37f3285a4

                                                                                SHA512

                                                                                27f84917581a4d57d5719f026adda0f2c9ad41069c3096c88a93b80a3046faa2c8ae71ba20fb1d532dbb2e1486f0bafeb50d5e1170ff3828ee0cc84c33a78a3d

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                4e67361eb794e4aec22fd746e324d881

                                                                                SHA1

                                                                                9465adfa92669bf3e37cf01e23108d2582a1d8bf

                                                                                SHA256

                                                                                681efbe06e527b99f4d2b0da4e9759111c16387756fa300c494fb3c032ac4a75

                                                                                SHA512

                                                                                d121c137657cb9704ec9436dae2f096416b45aed1de0aa95d33625637bbcf905d563f5663e00c83b38592c979ff8ff9b6b0288f5cf97e2e74b05b3843337161c

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                5e4f309533f3b37c3d5b84037aa86774

                                                                                SHA1

                                                                                379fd4e96ace21f5ce9bc2375b2dc42a1c10b910

                                                                                SHA256

                                                                                cc6d8f23641c13c599b1eb1bbe7ab98c5656102bb19d9adb25ad7afce7df3aec

                                                                                SHA512

                                                                                b9b814b38d61c7a39baf46e3a28c2faf348379e646ee1d81f98f7e9c0325601c02b783cac1b9616aed3e6acf53f065b85e091f51a509024053553f8074cd9fb5

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                4f4e27ef633f04eacc69fc07a88bc080

                                                                                SHA1

                                                                                0d15c826ac6202d88ebab389a8cec18b17f1f37a

                                                                                SHA256

                                                                                322fdb82afcfdf5157d0089fbc0df2da614fbe7597f756bae52d74bd4e02d2b2

                                                                                SHA512

                                                                                53bc5e7f01b19cd15cc17dc0f6e3fa11ca20568e6d39eb853c37ff6d29abdd10aec34010f3fde9e21200f7839e785ebb8f56fa4e04e42a26f3188b911393b0cc

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                b35a61009f349afbce7c675c70d46528

                                                                                SHA1

                                                                                4877748fe961d94f06a71b757b78037c13f5ba92

                                                                                SHA256

                                                                                93e7ad13f7ca628d9e18d07ddf1e56c8210720d1d4810623d6f8a179b86b2e3a

                                                                                SHA512

                                                                                1d48177a2b6eb93170ccd6f8780cf2b9c7ad93847c3fafef5cbd2021915b416fc625f63b5a7d6df9a25e77e95a7e26a49c1d36ed6ec3839297e97a620ec48b1c

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                Filesize

                                                                                8KB

                                                                                MD5

                                                                                a3bf5dfd27c509fe9451d226e50d961b

                                                                                SHA1

                                                                                0013e2f93419aec31ea1a4998ca5e4e9039709fd

                                                                                SHA256

                                                                                98e06ff402a1ff6156cec6fba9092ba13248aeaf9f923bff89e7841a57e3447e

                                                                                SHA512

                                                                                7dcd1cb1c4e16138091f535eb4d072d955abbb1fce66b9f7aa254cf3cdaf15ae82cda7b3c8463a1f9520fc8fcd7fa952b66cb4830c216b45e8f430c62aa6f43d

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                Filesize

                                                                                8KB

                                                                                MD5

                                                                                fb455ea29eec8d643e064bb1aa3b227b

                                                                                SHA1

                                                                                99a0b0b87ccb8dde275288655d8c0199d5d048e2

                                                                                SHA256

                                                                                b4525c6126e842829ceefef5e378e0990b39bb533a7b191ec3605d02a91cc99f

                                                                                SHA512

                                                                                a0c3a1954457900dbc7ce84b1390f892a7d7860d057c384959a94a0c525a1dc501a950408c676b4a5aeef27383dfe33586eebd584a842efd373216f8a57bbaff

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                595ca778925c9260f437964a104c7059

                                                                                SHA1

                                                                                56d232ecf617c26d384da8566c868b2124ca46e6

                                                                                SHA256

                                                                                852d04e6cee98b7d30c3490524c56a67d9dceded5bb85a45091be07bff81216f

                                                                                SHA512

                                                                                f00f24ead5eb8f9f22697b2929fcd65e8ea73aee927ae3f26e2e127da6249b831cc05b09831ba3fdc8a8f232d14ffe3685ef5acf2fb48701526d54adfbd432d1

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                Filesize

                                                                                9KB

                                                                                MD5

                                                                                8f4d8ff6da156e49e213a59fc798917e

                                                                                SHA1

                                                                                e12f5dfb4ed18545ea0d596793a59d83f291c6df

                                                                                SHA256

                                                                                fd4eb50bbaaf1ad9a0248ec53dd8f9d5e699c1af2154e59e76022bfcf5f6b748

                                                                                SHA512

                                                                                5648727e99da94c756fc4264064e11813ad94d40680ad4ccf4e3b9bb83a94ba1375e1b15fe41653c55bd9fee196dceeb07da7c2ec11db9f87a69f0a8651db8ad

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                Filesize

                                                                                16KB

                                                                                MD5

                                                                                9d590a722216f125d06d3a662f50e3c5

                                                                                SHA1

                                                                                99591a0d468eae19580844f67084df1a1fa9182d

                                                                                SHA256

                                                                                5f0806dc434a1e4d6d54ceb37206237121ab64e9d1e7ed37a6ae8bf0472bcefc

                                                                                SHA512

                                                                                4b07cdd7bf158f18bf8413a0cd7018b902b4b5435489e887fdb8fb41b6213c4f48d73cfdb38d23ef270f135d1184c0861d840c8071bf1b67397edf3e5ef92d84

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                Filesize

                                                                                16KB

                                                                                MD5

                                                                                e74565ea30339218b532c1bb468b4f48

                                                                                SHA1

                                                                                984dae967c50379ace283b21ceeb6dc73212518e

                                                                                SHA256

                                                                                572376cc637d3af440c26a397af49f2071c0e4bab4b294a29cb50feeef2e9219

                                                                                SHA512

                                                                                c962b32321063a79b6c7785831dbb36b30d58c76aae62ba1c0ee07cdfea8a77e64cc063e53665a7474ee70a49e83e98db218aee5fcc112a0eb96f28607996574

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                593888a59a1a18f2f228e3a1db7143f6

                                                                                SHA1

                                                                                57bb2f84a1c988e2bf3656fd69504ffc5f2750f0

                                                                                SHA256

                                                                                8e201899602b14210e1216b88f6cf209d62160d7c85c1f38c87259d354c72427

                                                                                SHA512

                                                                                54bd92f3ca37504a969e492741c33ff9b8d542c97ce3b586078cf0268ebb924b6e1915e172066069e980c70bf75e16697b8892e1b3ea4cf13efc03b53417c854

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                87c9d0e7eb453be8735d1be2e4b1fe9d

                                                                                SHA1

                                                                                6275e3d60d80647bd30274054ec17bcd6a83700c

                                                                                SHA256

                                                                                70abfbdfd2c7f8379048dfe0c58ffa08b3dc6e0d415eacfa5b9ce1e7768863e3

                                                                                SHA512

                                                                                5c73ef35173b2e0c7b1d626b17bf324f4e11854bcc13608ccc7ae01438a5b21230c497c5935de3b34555043634b6ba295163c07bfaf07f26b7dddf94b2325fef

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                7d628930f14e282d15fb1b59e2dabcba

                                                                                SHA1

                                                                                db33af1ea6fbf0304a8f02881fdc020d13cff782

                                                                                SHA256

                                                                                4cc3db8cc9ee877179f0b7e3c9618a69c53b2997626fa538a38901c432281d83

                                                                                SHA512

                                                                                4694196037b7764547126569f77fda9448ba3081de351b1be8e510a42661665ddab59dfa8e37e9c9f966c2dcba640ee475638faad91218849ffe7d2b1754a6c5

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                Filesize

                                                                                5KB

                                                                                MD5

                                                                                9acb7f63654b3a1a4ec9613c09118b06

                                                                                SHA1

                                                                                219b1e0e7b23c8db05b95bcc10b9ac45b1a74846

                                                                                SHA256

                                                                                c43619ff205987b4ea0d7b8a2e9a89e9a8605b12fb8ccf13a612abdeec2edf75

                                                                                SHA512

                                                                                ee01b992422d0ad9648a447727c7cf1430521a7e00f759ced1d4da9ecb82cb1db371d88ad22624e30332f13adb5a8e17de6510209571009cfba900378cb5b843

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                Filesize

                                                                                5KB

                                                                                MD5

                                                                                fe6510314fad2511b3a7604d86652e78

                                                                                SHA1

                                                                                a25e5d781a1240340d47c796d5f176652dfee764

                                                                                SHA256

                                                                                84b193b00fe81d5b421bdfc1f0a89bf6eff3872eeee57cbc09753b0ad99a5669

                                                                                SHA512

                                                                                6504c54ab8654d7e165a6e2a02ff8f1370afe8060b4137d7edc7af8576d432e61d16427d7cde118479e822eb1f199a661256a64a99360f5c392653e76e3a2238

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                95291581f6faad36010b44401cbdd877

                                                                                SHA1

                                                                                d2188658b24da2898b24baa6e71bccdfec576fce

                                                                                SHA256

                                                                                7889e2a29ea616bece0bb35625e4f7bfecdfa1b86795099e4283c9dbc2eec322

                                                                                SHA512

                                                                                5cc3c819334d3bea1935f4777b3247454bdb0b9d358d8076db950176d64dcfda7086f9a27c45094038a525033725177b75c118f89ec996924b028a243c14f8bd

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57a24b.TMP
                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                6a848663dcfdf55511e5c2ea3153ee7f

                                                                                SHA1

                                                                                6019177484cedcec2e3a30c4d48db2c89df11fe5

                                                                                SHA256

                                                                                59ccb04495d33ad47927924d5eb1b47dd4cd538d01b19841581b12fce393d870

                                                                                SHA512

                                                                                93c7ee4ab649cb305a2e0091466707d5a8f9a2e64dfe9c4b8da0d10c7383900dca05d552deb1135d7c812ee09d74b3f59f2a842d3e3fb4036d53cdc9947ca68c

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                Filesize

                                                                                16B

                                                                                MD5

                                                                                46295cac801e5d4857d09837238a6394

                                                                                SHA1

                                                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                SHA256

                                                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                SHA512

                                                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                Filesize

                                                                                16B

                                                                                MD5

                                                                                206702161f94c5cd39fadd03f4014d98

                                                                                SHA1

                                                                                bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                SHA256

                                                                                1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                SHA512

                                                                                0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                              • \??\pipe\LOCAL\crashpad_2372_SJQTKHGVPWLQOCGJ
                                                                                MD5

                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                SHA1

                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                SHA256

                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                SHA512

                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e