Overview
overview
10Static
static
30314c3cf58...62.exe
windows10-2004-x64
10142ed11f80...59.exe
windows10-2004-x64
101f54336cee...4f.exe
windows10-2004-x64
102470f02746...37.exe
windows10-2004-x64
10357dca1dd0...e2.exe
windows7-x64
10357dca1dd0...e2.exe
windows10-2004-x64
10367729c840...03.exe
windows10-2004-x64
103ae8cc733e...e3.exe
windows10-2004-x64
103ff87c5bd0...30.exe
windows10-2004-x64
104157cda315...a6.exe
windows10-2004-x64
105f318080c6...ea.exe
windows10-2004-x64
10620f9ee1b4...8f.exe
windows10-2004-x64
106817354347...3a.exe
windows10-2004-x64
10753cdc12b9...91.exe
windows10-2004-x64
10a4215d26b6...74.exe
windows10-2004-x64
10a4375e040f...82.exe
windows10-2004-x64
10a619ae77d5...2e.exe
windows10-2004-x64
10aaab139650...12.exe
windows10-2004-x64
10aefec08eba...49.exe
windows10-2004-x64
10d12f5fa25c...70.exe
windows10-2004-x64
7e5b42981fd...65.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 09:02
Static task
static1
Behavioral task
behavioral1
Sample
0314c3cf5875f5a348b62f28e53ec17a9180933fb126d66b7184ebbc62e3c362.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
142ed11f8044b70abc93823879852d70e03f8fdb2b557dd5db7da572a6b40d59.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
1f54336ceed1489c1501366db5c3d0173f045faa248587b9e1d9d3669f84114f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
2470f02746e0ace28b3f21135e43ca5574a20964c1ebe76b4d37e025bc74cf37.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
357dca1dd0b140db9468cb0bea91da2504a032397de5a581bd04f96d59e430e2.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
357dca1dd0b140db9468cb0bea91da2504a032397de5a581bd04f96d59e430e2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
367729c84050746eb20cd233e6b8d8cfe0625110da6e43f4b4c486aa19d08103.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
3ae8cc733ec108080a1919852f9eed660c71dff454329a044b21af12ce8fa4e3.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
3ff87c5bd0d476dfc954d3706672474698d1e412030e6189e037c2474b97b730.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
4157cda3159c7d2c99d18138d2e023dd1d821d09ae77e78901a80b26492981a6.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
5f318080c6c0aef583c575f49bd61e9b4e8b6784f4c52b512e9c07090e4cedea.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
620f9ee1b442855f9904f5108cf7185b16d0acbacad9aaa076f02e0ffd4f588f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
68173543479d737f5e883a0bf3bd569d09813666a895a805fd53a18f3a96df3a.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
753cdc12b984ece991f2018329d37985ee627640895e2d9b9a43a13a6dd6fb91.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
a4215d26b6f0c0e1bf7e0f7a14e39744684399db4b301d328c8f7df9ca1c0b74.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
a4375e040f13128a4dc747d845dd82b7204008c71beb526483b369eea30d2582.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
a619ae77d542717361e631ceb6fe3fab295af4ccef45ae4774b92a9355b6bb2e.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral18
Sample
aaab139650da2e31907d608a912b0aa66038a21c8d946e300a44ab21b51c2c12.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
aefec08ebaf1c6b975dbf83df5257e52d7efcbaf569ea4b633cec392af828049.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral20
Sample
d12f5fa25c8ef0ae322be4daa1b08acf499c9d1be60c2f8d6f6b5a65c28f0a70.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
e5b42981fd5d352478cd9e79d582bc92295cb43d3d32dfd59e84008eb4216c65.exe
Resource
win10v2004-20240426-en
General
-
Target
d12f5fa25c8ef0ae322be4daa1b08acf499c9d1be60c2f8d6f6b5a65c28f0a70.exe
-
Size
642KB
-
MD5
3495f027cf0f5fc3e066f6d1e5ae17f6
-
SHA1
787b0eef35f80738a55247d6acd4d49a0f5d3f07
-
SHA256
d12f5fa25c8ef0ae322be4daa1b08acf499c9d1be60c2f8d6f6b5a65c28f0a70
-
SHA512
c8b9ccde6c7e26800badc673214b4a79871b528d2e02faa07458279155edd9171781d38db17da5fb623389be7ca5cb134f560b49d93b07c95a3a9a13ba37db26
-
SSDEEP
12288:XMr0y90J0NA0H7Gae/4IC50pCCHGN0PLvYMXiYQbDL6Nxb2jHV:nyEiaaewIsgCQGIgYDFb2j1
Malware Config
Signatures
-
.NET Reactor proctector 2 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral20/memory/1304-140-0x00000000021B0000-0x00000000021D0000-memory.dmp net_reactor behavioral20/memory/1304-158-0x0000000002430000-0x000000000244E000-memory.dmp net_reactor -
Executes dropped EXE 2 IoCs
pid Process 3240 1yA11LA8.exe 1304 2mG9138.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d12f5fa25c8ef0ae322be4daa1b08acf499c9d1be60c2f8d6f6b5a65c28f0a70.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral20/files/0x00090000000233c9-5.dat autoit_exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2124 msedge.exe 2124 msedge.exe 4268 msedge.exe 4268 msedge.exe 1524 msedge.exe 1524 msedge.exe 1012 msedge.exe 1012 msedge.exe 5564 msedge.exe 5564 msedge.exe 2456 identity_helper.exe 2456 identity_helper.exe 2256 msedge.exe 2256 msedge.exe 2256 msedge.exe 2256 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 24 IoCs
pid Process 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1304 2mG9138.exe -
Suspicious use of FindShellTrayWindow 31 IoCs
pid Process 3240 1yA11LA8.exe 3240 1yA11LA8.exe 3240 1yA11LA8.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 3240 1yA11LA8.exe 3240 1yA11LA8.exe 3240 1yA11LA8.exe -
Suspicious use of SendNotifyMessage 30 IoCs
pid Process 3240 1yA11LA8.exe 3240 1yA11LA8.exe 3240 1yA11LA8.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 1524 msedge.exe 3240 1yA11LA8.exe 3240 1yA11LA8.exe 3240 1yA11LA8.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1252 wrote to memory of 3240 1252 d12f5fa25c8ef0ae322be4daa1b08acf499c9d1be60c2f8d6f6b5a65c28f0a70.exe 83 PID 1252 wrote to memory of 3240 1252 d12f5fa25c8ef0ae322be4daa1b08acf499c9d1be60c2f8d6f6b5a65c28f0a70.exe 83 PID 1252 wrote to memory of 3240 1252 d12f5fa25c8ef0ae322be4daa1b08acf499c9d1be60c2f8d6f6b5a65c28f0a70.exe 83 PID 3240 wrote to memory of 1524 3240 1yA11LA8.exe 86 PID 3240 wrote to memory of 1524 3240 1yA11LA8.exe 86 PID 3240 wrote to memory of 3236 3240 1yA11LA8.exe 88 PID 3240 wrote to memory of 3236 3240 1yA11LA8.exe 88 PID 1524 wrote to memory of 3860 1524 msedge.exe 89 PID 1524 wrote to memory of 3860 1524 msedge.exe 89 PID 3236 wrote to memory of 1444 3236 msedge.exe 90 PID 3236 wrote to memory of 1444 3236 msedge.exe 90 PID 3240 wrote to memory of 3516 3240 1yA11LA8.exe 91 PID 3240 wrote to memory of 3516 3240 1yA11LA8.exe 91 PID 3516 wrote to memory of 3224 3516 msedge.exe 92 PID 3516 wrote to memory of 3224 3516 msedge.exe 92 PID 3240 wrote to memory of 5076 3240 1yA11LA8.exe 93 PID 3240 wrote to memory of 5076 3240 1yA11LA8.exe 93 PID 5076 wrote to memory of 1804 5076 msedge.exe 94 PID 5076 wrote to memory of 1804 5076 msedge.exe 94 PID 3240 wrote to memory of 640 3240 1yA11LA8.exe 95 PID 3240 wrote to memory of 640 3240 1yA11LA8.exe 95 PID 640 wrote to memory of 3360 640 msedge.exe 96 PID 640 wrote to memory of 3360 640 msedge.exe 96 PID 3240 wrote to memory of 2984 3240 1yA11LA8.exe 97 PID 3240 wrote to memory of 2984 3240 1yA11LA8.exe 97 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98 PID 1524 wrote to memory of 4528 1524 msedge.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\d12f5fa25c8ef0ae322be4daa1b08acf499c9d1be60c2f8d6f6b5a65c28f0a70.exe"C:\Users\Admin\AppData\Local\Temp\d12f5fa25c8ef0ae322be4daa1b08acf499c9d1be60c2f8d6f6b5a65c28f0a70.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1yA11LA8.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1yA11LA8.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x170,0x174,0x178,0x14c,0x17c,0x7ffb43bd46f8,0x7ffb43bd4708,0x7ffb43bd47184⤵PID:3860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:24⤵PID:4528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2776 /prefetch:84⤵PID:1944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:14⤵PID:3984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:14⤵PID:1964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3812 /prefetch:14⤵PID:3504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3148 /prefetch:14⤵PID:5504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4260 /prefetch:14⤵PID:5748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4460 /prefetch:14⤵PID:5936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4284 /prefetch:14⤵PID:6036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:14⤵PID:6116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5400 /prefetch:14⤵PID:5468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:14⤵PID:5968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6304 /prefetch:14⤵PID:6216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6528 /prefetch:14⤵PID:6236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:14⤵PID:6476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6244 /prefetch:14⤵PID:6764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7020 /prefetch:14⤵PID:6856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5740 /prefetch:14⤵PID:6952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6448 /prefetch:14⤵PID:7064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7192 /prefetch:14⤵PID:2052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7212 /prefetch:14⤵PID:7032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7780 /prefetch:84⤵PID:7052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7780 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:2456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7844 /prefetch:14⤵PID:4484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7232 /prefetch:14⤵PID:6724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7588 /prefetch:14⤵PID:4308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7848 /prefetch:14⤵PID:3140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8372 /prefetch:84⤵PID:6832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6532 /prefetch:14⤵PID:5468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,5702241751171032927,10204508326583258344,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5820 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:2256
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/login3⤵
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x80,0x170,0x7ffb43bd46f8,0x7ffb43bd4708,0x7ffb43bd47184⤵PID:1444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,1308580527829668598,15983245547416127275,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:24⤵PID:1904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,1308580527829668598,15983245547416127275,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4268
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/3⤵
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffb43bd46f8,0x7ffb43bd4708,0x7ffb43bd47184⤵PID:3224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,1424215556347037551,313880678175392451,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:1012
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://store.steampowered.com/login/3⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffb43bd46f8,0x7ffb43bd4708,0x7ffb43bd47184⤵PID:1804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,8594035088281705025,1208982843660396414,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1852 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:5564
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://twitter.com/i/flow/login3⤵
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffb43bd46f8,0x7ffb43bd4708,0x7ffb43bd47184⤵PID:3360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,15123577580434618529,11598355479350153229,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 /prefetch:34⤵PID:5572
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://steamcommunity.com/openid/loginform/3⤵PID:2984
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffb43bd46f8,0x7ffb43bd4708,0x7ffb43bd47184⤵PID:1776
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.epicgames.com/id/login3⤵PID:960
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffb43bd46f8,0x7ffb43bd4708,0x7ffb43bd47184⤵PID:3552
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.paypal.com/signin3⤵PID:5788
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffb43bd46f8,0x7ffb43bd4708,0x7ffb43bd47184⤵PID:5884
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/3⤵PID:6084
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffb43bd46f8,0x7ffb43bd4708,0x7ffb43bd47184⤵PID:6108
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/3⤵PID:5520
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x168,0x16c,0x170,0x144,0x174,0x7ffb43bd46f8,0x7ffb43bd4708,0x7ffb43bd47184⤵PID:2228
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2mG9138.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2mG9138.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3124
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5516
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4388
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5f61fa5143fe872d1d8f1e9f8dc6544f9
SHA1df44bab94d7388fb38c63085ec4db80cfc5eb009
SHA256284a24b5b40860240db00ef3ae6a33c9fa8349ab5490a634e27b2c6e9a191c64
SHA512971000784a6518bb39c5cf043292c7ab659162275470f5f6b632ea91a6bcae83bc80517ceb983dd5abfe8fb4e157344cb65c27e609a879eec00b33c5fad563a6
-
Filesize
152B
MD587f7abeb82600e1e640b843ad50fe0a1
SHA1045bbada3f23fc59941bf7d0210fb160cb78ae87
SHA256b35d6906050d90a81d23646f86c20a8f5d42f058ffc6436fb0a2b8bd71ee1262
SHA512ea8e7f24ab823ad710ce079c86c40aa957353a00d2775732c23e31be88a10d212e974c4691279aa86016c4660f5795febf739a15207833df6ed964a9ed99d618
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\2cf8bc7b-68ab-4327-85b2-b755e8e21270.tmp
Filesize4KB
MD5d35a3a92e370dde20b10a68d8fbca961
SHA1369f41b3a5bc11c0377e530de448d788631d4c4b
SHA256efd41b1f91da6857948967d1e70f6ab8f33821dd8290361c517a15188e652bf2
SHA5123aae9b1b44f13d6c3288026e8a7eb26dfc173de7a1c9cc09c403308c15ddaa8dc6fc96d1096f6824b2de8fd92cc427ea84e2497fcdb6ef3b4d157feecc5136ac
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\58f4234d-feab-4b3a-9414-0d77cb41cdc4.tmp
Filesize4KB
MD562ac472c0a9636deff0aa23d49773d9c
SHA129940fdc45f3296e4e91ee9f220b91da6fb49769
SHA25681f7c1d9c8f9fa46245b586b80aa44c0d9777c1ac28f5f0687fce6f499b61311
SHA512c303f1474ca9f9d767f3591bddc939734a169b408c4b34027f55bcd80249bc3da3b9b94ab30e9594867cebe76caa4013c0448bc774028290d4aa9a82964a819f
-
Filesize
72KB
MD5703524d11c281ab06348339382af931d
SHA15c1286f0114144e4b0f95b4f61004829418fb491
SHA256a36ad273b43b12752b5c31120913073fedb7923b6417b21eaddbb6c3cf52efef
SHA512bdfb48c197e8cb9804f26e48feee7a8e3e1133590a99d2c78d4e092b87382abc19742be0eeda2bdb68a44f24eafe938a304295f56751e0f65252f355e4edd2ee
-
Filesize
51KB
MD5f61f0d4d0f968d5bba39a84c76277e1a
SHA1aa3693ea140eca418b4b2a30f6a68f6f43b4beb2
SHA25657147f08949ababe7deef611435ae418475a693e3823769a25c2a39b6ead9ccc
SHA5126c3bd90f709bcf9151c9ed9ffea55c4f6883e7fda2a4e26bf018c83fe1cfbe4f4aa0db080d6d024070d53b2257472c399c8ac44eefd38b9445640efa85d5c487
-
Filesize
34KB
MD564af5e859cd411f58ba7ade44f5a8c26
SHA1c1ccd85a8209e2bbb58c662f1b621d2cdf7d3565
SHA2567d3be672a50529d4ed208efdb7a90fa467eea5adca9bf877e18b167a4511cc24
SHA51261ec83ff7512bd438f0c7112111af73b1a6eedd1dbf515dfd19c41dc46e58ea4b998f0faee85e7fc75bbc2d142bbf6b337e52e76aec01f4c6725e9d733765240
-
Filesize
206KB
MD5f998b8f6765b4c57936ada0bb2eb4a5a
SHA113fb29dc0968838653b8414a125c124023c001df
SHA256374db366966d7b48782f352c78a0b3670ffec33ed046d931415034d6f93dcfef
SHA512d340ae61467332f99e4606ef022ff71c9495b9d138a40cc7c58b3206be0d080b25f4e877a811a55f4320db9a7f52e39f88f1aa426ba79fc5e78fc73dacf8c716
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5ce67038ab1a37ed1fa9b3b48b37e7c62
SHA1d1aae461dbad3ffd3f7b5e8da552fe6df0696e7e
SHA256620a1a05692b21176395d6e74897b6206fb757f37eebe3a035696a0e44c597c4
SHA512885dea15aa9b663fe235d5c854ed8a4b05144912422a2c9d195f40e43276a36db792f53425dd2f4277705f13d2da8a6aa8aaf59d4f8d9c9025f1efa5e48aff18
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5ae42b0964106c41ba944522286a71ab5
SHA1e1b35e2fd5e0f4e5bf6cf71c9cefcb131ee0a5a1
SHA256f8b23ca3eb8b990bbba21f172af1e18fbb79042cb5c46f11ba08a55c111d1a90
SHA512572bd92dac54e529e571db047bd9826cdb2fb5ad92b4de83f98fe00fc07729e9e0e30582dfed88819e013e23be0628d29ae919e1c949a73ce4139cd37e2fb22f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5036b28bc8b4079f09e83f08ab6614087
SHA1cc86718112d9dfd7480dc8985dc4cfa81eaba474
SHA256e66fd7044c6cbba2651de4d2f627c6930ece6532ee90da835142da56b1ea90b9
SHA512d4e810c1703a75454dd49055de15400ec0f21d2b948d328ba9bd81a1e986b9ca4aa91b1465b169a44b1b22e5e6d964dcf8fc606c89166316e6b06d3ca5f3d904
-
Filesize
4KB
MD5eab5b0f4afa5ea2d0408880dfac8b6a8
SHA12f1d2bbba7beaa311de1973a55e30210e939e3be
SHA256ec673165996ce9297581605ae13847764b76b58a38d2541805f9ba0dcb0e3650
SHA512510760b5fc1062bd2e16c8ee88ac28ed88661230b5a99b2088d6f3204f1fa07606c689436ed209ea952002aa4229d3c2bda1cab5d360549257861f48b12bee28
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Platform Notifications\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
9KB
MD5a3905d8f8623811248861430f4121afe
SHA117118adc9f6397c3cbf41ac0b85b28bb77b4bac1
SHA25652f03ed0ed97c7db5d7e05563e9a80f84a736e3124df66731ae185d55b09f6c3
SHA512796e2fc13478be0e24faaef168e5728a9e590008ecc97f42c98c2e1def4dab7854f4311c99abbb16e3b6e9e2d041010e78782713c4a0c15a68067965625e7f55
-
Filesize
10KB
MD55faa92ef3ace96abd1073f4d7084a3f3
SHA1ed8b7ddb142ee60d0f4ec8705f1f9b8c3c735f6b
SHA256b6cc964b2e721daee0429f6675679864f31d4cba1f9b7945bd20ace640acb635
SHA512ff3adae15e3f0ec4cd596561b6de78d635c1ad62298b962304212caadbfa96938f7ddc27823e4b4d4c4347e0be15f3c6751e486d502cec7a1b1428c3b59eb689
-
Filesize
6KB
MD57b4cb14aa63486d19aae8985234fdf62
SHA14366ce036c62f15128e80dd7245456a48e4b110a
SHA2566275eac5997f52d60309c1030cc0b3cbe2270c13b9fe24646dd078713d680949
SHA51292a7447426d8df92e08515419daebfda7e01bd0193d6bf4ff8c4f8a3e85810c497fcd3db67f603c22e05a76f2120db4908bafed2c5b3327b9a07657f5c27735d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize89B
MD55cb766f0a498169610559f9d47052884
SHA1c35a51b51e1032d3b89cc290819b40a20b7a2732
SHA2566195e405796968f95590a110a67f5b869ee16b8f1cdb34a0600635c96282d719
SHA512ec6c02ffe5c4e026bfafffc413bbd7f6e6b9dab1085c487242467bd0076507e34cf04faa248814551e3825189aef8bbf1ce77e3dc4473db4acbc3668166ad351
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize146B
MD59d0ac5f59503e1b90c68a1c8acdde509
SHA1997052021a3997deb926ecb4d4b2cb8133430959
SHA256510e87de5ddc239da8522cc97913ee908421b796043f1e642e7ae4f77e88379b
SHA512db1c6eb6872894bb5f861707867579bdd8f6ecd20ba5d3c9219143244db8c2b0d40857ebe72b7abb02c54e0f699ffb2ed3aa00dffaed34f068eac0911636e18b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize82B
MD5206c2fa3df150a63d697bb5ca637a4d8
SHA10f23b27444778be4bba95969deb606b128d2618f
SHA25643bfaa84b51b1f39a08a7039d7fc18644d74870c7f70c3928d5ad94281de7ef7
SHA5121dc7178de6cf6b9a3ca82fb47337b8c986cafd73761be8974f8260d3a66f1757edb3378fa445ebcd30d560ee155a9bb58c5b25d62a9fd679e6ce156d61e1089d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD595709b73ac9189882beca4c329b2f0f1
SHA11560c59fc503b8a690c8d979762886b5f3ad51a2
SHA256c18a9a6e1dbeb56ca7bb98248cb2b9970137279164aa57c26abbfb851608d891
SHA5128545be1ceb7258fb48ba607da5b3ff029738e95922e68ebff9d1fea66b60aef7cc37cb8780e885e0b3792f34047da22474e6006cc61178bb3806031971f7ca48
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe580385.TMP
Filesize48B
MD5bcd19f3d5abaa1d5080843fb494097e8
SHA1af98019dd39dd60cb13189131dd3ccdf356876c4
SHA256ebed5b5dee7fd9fd336138073a346819badcdc4ff8703bfdfeae7f771d08a44e
SHA512fb9f174437e58fa89562ce517f73de31061b2227df6e1eca5493c5d88cb83b176a17f84bcb947b303012647f7d3dc07169889fe3546ca307acd4229305a31301
-
Filesize
4KB
MD5fa56b57bfb7727aa37bf237051922c0d
SHA16e3c471176b7c358eadc94864585919a13b6c195
SHA256005e0965896c98f2f982e4052c8a7f52c2b995942369af860058dd82707bd7bf
SHA512d696dc43902673a770858645877bae03257561e0710e4b122ef7e1266a309c0fe273f0c4ae226f33261726d6d18ec00252e7dc9f4731e6230043c38595d5d7e4
-
Filesize
4KB
MD54a6a42ff0a6dbf7ab794e4914f3525df
SHA1bb4bf981b43318607fd3958373f3943325bcd32b
SHA256f56e000535561034985a89c70bc4709e985da65cc21dab26d2e33d7ea780d46e
SHA5127a611c61959bd73d3ccfbfdf3fac20aca4fea73f3fd7b81d3f5ed61655487ef32f1ffa529bfd85bd3be00318b9d886d5bdbe4617e3d499056dd035088a53b305
-
Filesize
3KB
MD5c495cc64786f95f34d125a84939c66a6
SHA100f7f34c866b26a40495912af815b7b04a93972b
SHA25660c7026e91861095d21382f9592582095f8705a6e6a13e1b54d0a7ef4c753f2d
SHA51212764ec6f800d353ecbb263693810816ab78f942d1861ea4e18b72bd4ae09f1983cc75916dae127f0f79c46eb6783ae36413f060f7824905605e93507e496e8e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\cb1f523d-21e0-44f6-98ac-20e628bb57cd.tmp
Filesize4KB
MD560008da684649be810a4ae097e0d5722
SHA1c2fbcaffaea83899d8836cb01ca251fa47cad99b
SHA256ba43e216817ff1e1fa8a66ee6ec46ef2a201d2692269e24ffbe3f22b0c4466e5
SHA5121e2f2a62741e65bb8171c56d9384dbef690dc5cb1de36dba72e64f8245217c652cc4bc5235289ab487ec418a36cd0526402961d2610378267a2c6d95f99fc0a3
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
8KB
MD594a6aca9a5853ed9dce94e6e06d7f36a
SHA10908882e08e8003a1ebb35be2621b4078136ef68
SHA2563505a5cf1fb7794b79a60d9f83fc3f60e922f29e32e8c0929db5f954b04e9693
SHA512f40a7ea1e687069d3646e997ef73421ad9a20cf6eabe89927523fa9f57f7cc21e2c78c5e05929445284b0a05d7f12592cc33138cd5376180513bf03556168c35
-
Filesize
8KB
MD5c434df3f120a9005cb146968efae8534
SHA186bea55d60d59c1bed723262105685f8e3991164
SHA256ebb46807ef64ae4781be04c2ff829aaad7b1418e8919edb3843cdfd591b3a386
SHA5124be9c339cc87eef0b7b2a3779c009ff441475dcbd1656bf0aaf47a120f191c0285ea90d26fcdd684038fc67a8836218eddb3d366a0cb09fcf8c8abaee51ddfdd
-
Filesize
11KB
MD569d978d26fbde9b7791b06f914d5ccb5
SHA1e8e63aa19f791e26ba4a825de59ce17150005d4b
SHA25621949f89598014b9e42544f23286889c7670ab06b5d5036035f1f89931fbd140
SHA51251fbcc42763ba3fbe3c40fbd1220aee29a326644c275a0750083c85df974112c2867f6193a7fc6f93a1e9816c3271bf602d7fb0da163293c302648bb8de074d1
-
Filesize
8KB
MD5b2924e35d7d5f626906f48e2233ce0fe
SHA1e653c3c3a87bf215e7bd725e8472bebeab42838f
SHA2565a1b7f29388d0ac56696a032467b913f65a730e26b16df5c30e50b8446ed142b
SHA5128abd1c89de0070426073534ab58da8997e121ba33fc8d6b923ba9d93c921c4ba8b07dfa3a614ebc3e48277da189d1e7c157001f029e15351e0ad712e9cc8e696
-
Filesize
8KB
MD5fb8c846cb0a200fac7c0cc7aecb8bc8b
SHA12e4716a485e87724c0b5fd24965304955f4b2a48
SHA256a7a52c3d9b1e49c39a29f2fc50828ee411aa0a252d346ee8766fbe4838515530
SHA51264d4e3afbbe6f9bb52a3c426f28abf797c205681080efb539375fb2b86f10858f9214571c93897abf338aad2067e14ea4884738980599d301b67ac0b1a3111af
-
Filesize
895KB
MD5608c895ee1c60916f5ce8cfca430c62f
SHA14b5cd235b65f13ea86d00fd4cbd8e995b64bddf3
SHA256c668ed683a26321a6769d9e91b0f35b39da584774e73fcefe913115cd9eb84ed
SHA5124804de2f5aa5e3eadf88d6eee5bf379578c576c7cba31aac46c7e2c03a377d70e512ebcbd10c0f032b8f8803eaa89c4b0c0639417ceec178e266429e3a9057de
-
Filesize
189KB
MD5f4af3a9bb5b128ea7f4a49016ae8de1f
SHA177e47932af41b3af5bfff73d2a4c9773dc224f0d
SHA256195fa6ff08dd55ff8f112c0323885bc06e1d28ce38edae26cce1e33b23337ff1
SHA5121067017da68040e8e1eab228773c37cba180731f8792462d94e1e52cc12eb63e5306b3ffbc1fb4f0047a9d29e8a060649b5914bb25ece9c2c37b75e143c50df2