Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12/09/2024, 01:40
Static task
static1
Behavioral task
behavioral1
Sample
6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe
Resource
win7-20240903-en
General
-
Target
6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe
-
Size
1.8MB
-
MD5
3bcdaf8aa8a6f0ca2f613c8c14bc5a6e
-
SHA1
14e7cff2628e339009821bdb95673a40299149d0
-
SHA256
6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a
-
SHA512
d4f38ebb5e8684ab8d267cbef2c2a227238636409cc41b03fa767e3ba83f324db47e93543dfdde302fa72847b728f4ba93aae10d58670efe0ada9ed051941579
-
SSDEEP
49152:GQlomvjK2/8k6ZJ8EBHJGCHONwoFCRUUoYk32nOg:15vjak6z84uszoYkGl
Malware Config
Extracted
amadey
4.41
c7817d
http://31.41.244.10
-
install_dir
0e8d0864aa
-
install_file
svoutse.exe
-
strings_key
5481b88a6ef75bcf21333988a4e47048
-
url_paths
/Dem7kTu/index.php
Extracted
stealc
rave
http://185.215.113.103
-
url_path
/e2b1563c6670f193.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svoutse.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ae8933b5da.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8f8646f857.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svoutse.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svoutse.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svoutse.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ae8933b5da.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ae8933b5da.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8f8646f857.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8f8646f857.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation svoutse.exe -
Executes dropped EXE 7 IoCs
pid Process 2816 svoutse.exe 2732 ae8933b5da.exe 4372 8f8646f857.exe 4288 1aff3cdbe7.exe 1312 svoutse.exe 5976 svoutse.exe 5852 svoutse.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Wine 8f8646f857.exe Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Wine svoutse.exe Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Wine svoutse.exe Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Wine svoutse.exe Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Wine 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Wine svoutse.exe Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Wine ae8933b5da.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\8f8646f857.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000030001\\8f8646f857.exe" svoutse.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1aff3cdbe7.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000040001\\1aff3cdbe7.exe" svoutse.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000700000002343e-64.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
pid Process 4488 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe 2816 svoutse.exe 2732 ae8933b5da.exe 4372 8f8646f857.exe 1312 svoutse.exe 5976 svoutse.exe 5852 svoutse.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\svoutse.job 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1aff3cdbe7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svoutse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ae8933b5da.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8f8646f857.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4488 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe 4488 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe 2816 svoutse.exe 2816 svoutse.exe 2732 ae8933b5da.exe 2732 ae8933b5da.exe 4372 8f8646f857.exe 4372 8f8646f857.exe 3600 msedge.exe 3600 msedge.exe 2620 msedge.exe 2620 msedge.exe 1312 svoutse.exe 1312 svoutse.exe 5672 identity_helper.exe 5672 identity_helper.exe 5976 svoutse.exe 5976 svoutse.exe 5540 msedge.exe 5540 msedge.exe 5540 msedge.exe 5540 msedge.exe 5852 svoutse.exe 5852 svoutse.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4288 1aff3cdbe7.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 29 IoCs
pid Process 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe 2620 msedge.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4488 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 2620 msedge.exe 2620 msedge.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 2620 msedge.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe 4288 1aff3cdbe7.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4488 wrote to memory of 2816 4488 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe 86 PID 4488 wrote to memory of 2816 4488 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe 86 PID 4488 wrote to memory of 2816 4488 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe 86 PID 2816 wrote to memory of 2732 2816 svoutse.exe 92 PID 2816 wrote to memory of 2732 2816 svoutse.exe 92 PID 2816 wrote to memory of 2732 2816 svoutse.exe 92 PID 2816 wrote to memory of 4372 2816 svoutse.exe 93 PID 2816 wrote to memory of 4372 2816 svoutse.exe 93 PID 2816 wrote to memory of 4372 2816 svoutse.exe 93 PID 2816 wrote to memory of 4288 2816 svoutse.exe 95 PID 2816 wrote to memory of 4288 2816 svoutse.exe 95 PID 2816 wrote to memory of 4288 2816 svoutse.exe 95 PID 4288 wrote to memory of 2620 4288 1aff3cdbe7.exe 96 PID 4288 wrote to memory of 2620 4288 1aff3cdbe7.exe 96 PID 2620 wrote to memory of 4420 2620 msedge.exe 97 PID 2620 wrote to memory of 4420 2620 msedge.exe 97 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 4452 2620 msedge.exe 98 PID 2620 wrote to memory of 3600 2620 msedge.exe 99 PID 2620 wrote to memory of 3600 2620 msedge.exe 99 PID 2620 wrote to memory of 4800 2620 msedge.exe 100 PID 2620 wrote to memory of 4800 2620 msedge.exe 100 PID 2620 wrote to memory of 4800 2620 msedge.exe 100 PID 2620 wrote to memory of 4800 2620 msedge.exe 100 PID 2620 wrote to memory of 4800 2620 msedge.exe 100 PID 2620 wrote to memory of 4800 2620 msedge.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe"C:\Users\Admin\AppData\Local\Temp\6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe"C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Roaming\1000026000\ae8933b5da.exe"C:\Users\Admin\AppData\Roaming\1000026000\ae8933b5da.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\1000030001\8f8646f857.exe"C:\Users\Admin\AppData\Local\Temp\1000030001\8f8646f857.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4372
-
-
C:\Users\Admin\AppData\Local\Temp\1000040001\1aff3cdbe7.exe"C:\Users\Admin\AppData\Local\Temp\1000040001\1aff3cdbe7.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --kiosk --edge-kiosk-type=fullscreen --no-first-run --disable-features=TranslateUI --disable-popup-blocking --disable-extensions --no-default-browser-check --app=https://accounts.google.com/ServiceLogin?service=accountsettings&continue=https://myaccount.google.com/signinoptions/password4⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data Kiosk" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data Kiosk\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data Kiosk" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xd8,0x10c,0x7ffe7f6346f8,0x7ffe7f634708,0x7ffe7f6347185⤵PID:4420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:25⤵PID:4452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:3600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2712 /prefetch:85⤵PID:4800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --disable-databases --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:15⤵PID:4344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --disable-databases --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:15⤵PID:1656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3848 /prefetch:15⤵PID:3044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3884 /prefetch:15⤵PID:4348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --disable-databases --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4192 /prefetch:15⤵PID:4304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --disable-databases --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4320 /prefetch:15⤵PID:4296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4480 /prefetch:15⤵PID:4576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4488 /prefetch:15⤵PID:4044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --disable-databases --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4208 /prefetch:15⤵PID:4384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --disable-databases --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4824 /prefetch:15⤵PID:3720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4988 /prefetch:15⤵PID:1916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5136 /prefetch:15⤵PID:4852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --disable-databases --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:15⤵PID:1644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --disable-databases --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:15⤵PID:3416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5608 /prefetch:15⤵PID:4864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5616 /prefetch:15⤵PID:4524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --disable-databases --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5888 /prefetch:15⤵PID:5124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --disable-databases --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5896 /prefetch:15⤵PID:5132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6660 /prefetch:15⤵PID:5276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:15⤵PID:5284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6892 /prefetch:15⤵PID:5292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --disable-databases --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6948 /prefetch:15⤵PID:5300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --disable-databases --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6964 /prefetch:15⤵PID:5308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7204 /prefetch:15⤵PID:5316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --disable-databases --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:15⤵PID:5792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6676 /prefetch:15⤵PID:5828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --disable-databases --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6292 /prefetch:15⤵PID:4980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4932 /prefetch:15⤵PID:4892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --disable-databases --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7040 /prefetch:15⤵PID:1824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6680 /prefetch:85⤵PID:2956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6680 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:5672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,15151115331381073588,5701536899311598164,131072 --disable-features=TranslateUI --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1744 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:5540
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exeC:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1312
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2528
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5976
-
C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exeC:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5976
-
C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exeC:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5852
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5929cafc7bcc7aa22b673c8eede3c614d
SHA10e18c8f428f607658b211f6f3760b1b5d37566c8
SHA2564ca2056962155d90c2cf64de3500fc2fa29581c9fa3c5b4597cbcc8898c0a683
SHA512b4550985e0e89b2e28b815a51c32f501c9408dfeffcc799192be10aeb674f4af6906229973a3b87c7fb8b9a20c384e147cce4fa0da540fb864a219b1c82ab01f
-
Filesize
152B
MD57b2ba78f9155ea1530003864e0a971f3
SHA1c8e2f7f89cb153d8f21052ff596d4b829fbe710a
SHA256ac31c861e2a9b1e17b23ce923bb06406a35c9e0c55c0caa296006f0621556364
SHA512afd9e5cbdc7b9ab87479b289775d735f34ea3ae40ab809bbf5811ad8d43d64a80f308e0bd90f823278b2b8274cb99dad1c7020d52d6f6da72a70487e5fdd987a
-
Filesize
152B
MD5da96f71e7b224b657a0b7265eedfa7ae
SHA1a603875299869669a5db9b68977f748e7c953f0f
SHA2565e40d0e010480ed1717c928dd4953c094d86e345249b67389a313ed6631a092f
SHA5122158a23b3dd1b8ffd057da3cd63a39c59fab1e59cf066c6689d343b021a9a28f0a7642e7f8bb58d344eaa4f0dc9d19e730b44a679d44cc7e538e483e1c0cbedc
-
Filesize
20B
MD59e4e94633b73f4a7680240a0ffd6cd2c
SHA1e68e02453ce22736169a56fdb59043d33668368f
SHA25641c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304
SHA512193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data Kiosk\Default\25629871-5927-4fdb-8359-72713c2a93be.tmp
Filesize4KB
MD5685a71ff06d0c50252ad091430c8f07a
SHA1ca1bb22d7e7a6acf7675ccd8cfeaaf22cc8c7334
SHA25635dd438692da90b01bbd96ad3bbe62f703fe3749541752fd7b4634b1acac6e7a
SHA5123d2c4638c0632e4dd597276da869adfeee38201ac06c1b10476561fdb869720ac30a54cecfe67955a002bafa88a10677c3e5f708ebe58e43e624adbbe329bc02
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data Kiosk\Default\Local Storage\leveldb\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
1KB
MD577de1060779e32400a88a4ef66f58bc4
SHA1746ce834aee48782ce9ab64b74444b3f66d8421f
SHA256f59047ffe9c2843434804e61fe0a5f0bb342b046ca4ef3976f3a187da61f35e8
SHA512e1a0337524569eac1168d108ee871bf90857d28d289a15a809a41f161826a9809da2c2f71557731efd2f40c592645067d6158b96c03aa28d3bc3338405703377
-
Filesize
4KB
MD53a599c52972feb3746d14cbb981f3bb9
SHA16d849e5bcb1e4f23ad9488bd885c0cf7f9f7f452
SHA256893ac734142590842d32b3d801c7c17de3e65c5886c0d166ae05b6db72d6a7b2
SHA51257b59b9bf1ddb7d8d32b5c543e11502f7ad2c23eca318d22908029bb4863dba2dbabfbbe49bfd5fdfbca9d1b3a59d8797916461c130d70d4ba34489ce701271f
-
Filesize
4KB
MD582ba9883fc81611cd0e0e2cb32da9cab
SHA15d72fa19c790ce7c4d074ca4406277ebc526ed6a
SHA25645673db640b03e347474569e253b25766418203d206901a5fb1ba5a1bd161dc9
SHA51277e7d3beb49b38e608b654bf29648791a6dbf380451fecc835226ba2009fd9e0decfc79115f957aea00c64779c7e85080981341ad9f5132a272ab0868c72bc18
-
Filesize
24KB
MD5336a5b542f8a2c96cddcbb777e8731e8
SHA1e18f6f7c2e24059757f445619d1c3363292eb24a
SHA256caa4fa995ccac3609710d0cd6bb539613f8ab7005bd7f5eaa5878c5c3500bf4d
SHA512a6cb8e91170470610bde0e3d47745f4501e128908974f997ca2247db8ed1142db0056e82974341c69ebd55dba40e9e0aafbe5fa068cc7696c6ed3b421df8300d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data Kiosk\Default\Secure Preferences~RFe57b47b.TMP
Filesize24KB
MD5fffb23126ebfedbb092f159bfda2eea7
SHA172851ad83d39a93af40f2fc2e0f59c377a940e28
SHA256f6b9132931b63e17c1e9007764fb1a13ce0811470dc6c3704af1cfd0bfd02be7
SHA5120b8f08c71ed3253b6875ade9f237c2c6faf7a49ec097f4c0bef251bb892ea312ec9518262fca851168a5933e72e65d5b4f9e1b877528bdde04040b6555b1502b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data Kiosk\Default\Site Characteristics Database\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data Kiosk\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\data_0
Filesize8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data Kiosk\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\data_1
Filesize264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data Kiosk\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\data_2
Filesize8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data Kiosk\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\data_3
Filesize8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data Kiosk\Default\data_reduction_proxy_leveldb\CURRENT
Filesize16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data Kiosk\c4282fa5-c8d1-405a-a4f0-3ef0da262010.tmp
Filesize9KB
MD515c522b2d6ffe0e03ddad1332c27d6ed
SHA15be47452fdf1133efed4321559541de5d7d265ab
SHA256396512499154fb1e6a41a651e2530945e464deab6fb7b70e3ffaa92d6e05f91e
SHA512b4e4d1160ed7122b367f5b43340ce00e1bfdb9e1d2928b6734d89a0adf29b43f50a312de72854a23273d06d56f179495e7e7127e218e17131d55ae68bb23a5d9
-
Filesize
1.8MB
MD53bcdaf8aa8a6f0ca2f613c8c14bc5a6e
SHA114e7cff2628e339009821bdb95673a40299149d0
SHA2566eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a
SHA512d4f38ebb5e8684ab8d267cbef2c2a227238636409cc41b03fa767e3ba83f324db47e93543dfdde302fa72847b728f4ba93aae10d58670efe0ada9ed051941579
-
Filesize
896KB
MD56ca9ba147fcf085d7f828da983fd946f
SHA1e7fedc40f0cbbe1ba28d52b4c25d2840a0004002
SHA256df465e0e7a01e93a8ed0f4a96fcba84506e0789f329fac2419d17f65bd1749c8
SHA512626c5f47f2da8bfcd805d0fb510beb1800359596b304a90afdbc2f7d381c2df42751f3659b12c30d4e430c6e46ee1ef9be2c2d1a6779dac13399d7511b2121f0
-
Filesize
1.7MB
MD5582c09e30698672fd833e6e6c0dc506e
SHA137dafeb7ea62e155ff3f2d47f84011b24ef8ba2b
SHA25699e3eaac03d77c6b24ebd5a17326ba051788d58f1f1d4aa6871310419a85d8af
SHA512495525e62560e397c0bef9c7f17358c08547c34930e772c8e59476ec50b7196eac28a0cbba83d0d90ebcc4282e210e0d140292cf4bfd52262cba45e2a9d6a1c9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\0T2DY6U7ZQMHE3RYODND.temp
Filesize3KB
MD5feb560d8c8a30a798fe6592c38b00e4d
SHA1b468331dd526731ed37de049b6d9bc31697386b4
SHA25617bb86bfdac01da8fb00a6ef6836a2287c6bde90dd77c22682f9e6da8715fe66
SHA512549b010e5db0f378b9382887ebed3cdbf306bc547057251039cccf2651faf1bdf396c37e1fa17e75f5a6d434c62d499ce37a9761769d3d084a43d2d74916e6cd