Analysis
-
max time kernel
121s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2024 06:05
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/vg1Pjm
Resource
win10v2004-20241007-en
General
-
Target
https://gofile.io/d/vg1Pjm
Malware Config
Extracted
discordrat
-
discord_token
MTI5MzY4MTEyNTMyMjkyMDAyMg.GHJfv9.tfuMP5Xy9zJB67D_6d0UpD39_ZIr6TqJf5Y6EM
-
server_id
1293975894108540940
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 4944 Znyth_test.exe 4808 Znyth_test.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
flow ioc 58 discord.com 62 discord.com 64 discord.com 77 discord.com 78 discord.com 53 discord.com 55 discord.com -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 523636.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 956 msedge.exe 956 msedge.exe 1940 msedge.exe 1940 msedge.exe 3224 identity_helper.exe 3224 identity_helper.exe 528 msedge.exe 528 msedge.exe 548 msedge.exe 548 msedge.exe 548 msedge.exe 548 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4944 Znyth_test.exe Token: SeDebugPrivilege 4808 Znyth_test.exe -
Suspicious use of FindShellTrayWindow 41 IoCs
pid Process 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe 1940 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1940 wrote to memory of 3940 1940 msedge.exe 84 PID 1940 wrote to memory of 3940 1940 msedge.exe 84 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 1504 1940 msedge.exe 85 PID 1940 wrote to memory of 956 1940 msedge.exe 86 PID 1940 wrote to memory of 956 1940 msedge.exe 86 PID 1940 wrote to memory of 2776 1940 msedge.exe 87 PID 1940 wrote to memory of 2776 1940 msedge.exe 87 PID 1940 wrote to memory of 2776 1940 msedge.exe 87 PID 1940 wrote to memory of 2776 1940 msedge.exe 87 PID 1940 wrote to memory of 2776 1940 msedge.exe 87 PID 1940 wrote to memory of 2776 1940 msedge.exe 87 PID 1940 wrote to memory of 2776 1940 msedge.exe 87 PID 1940 wrote to memory of 2776 1940 msedge.exe 87 PID 1940 wrote to memory of 2776 1940 msedge.exe 87 PID 1940 wrote to memory of 2776 1940 msedge.exe 87 PID 1940 wrote to memory of 2776 1940 msedge.exe 87 PID 1940 wrote to memory of 2776 1940 msedge.exe 87 PID 1940 wrote to memory of 2776 1940 msedge.exe 87 PID 1940 wrote to memory of 2776 1940 msedge.exe 87 PID 1940 wrote to memory of 2776 1940 msedge.exe 87 PID 1940 wrote to memory of 2776 1940 msedge.exe 87 PID 1940 wrote to memory of 2776 1940 msedge.exe 87 PID 1940 wrote to memory of 2776 1940 msedge.exe 87 PID 1940 wrote to memory of 2776 1940 msedge.exe 87 PID 1940 wrote to memory of 2776 1940 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://gofile.io/d/vg1Pjm1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa39d646f8,0x7ffa39d64708,0x7ffa39d647182⤵PID:3940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1992,4348087125780604497,9361671020191580032,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2000 /prefetch:22⤵PID:1504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1992,4348087125780604497,9361671020191580032,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1992,4348087125780604497,9361671020191580032,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2788 /prefetch:82⤵PID:2776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,4348087125780604497,9361671020191580032,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:12⤵PID:3888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,4348087125780604497,9361671020191580032,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:2876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,4348087125780604497,9361671020191580032,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4692 /prefetch:12⤵PID:2128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,4348087125780604497,9361671020191580032,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:12⤵PID:3432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1992,4348087125780604497,9361671020191580032,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5500 /prefetch:82⤵PID:4164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1992,4348087125780604497,9361671020191580032,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5500 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,4348087125780604497,9361671020191580032,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5604 /prefetch:12⤵PID:4464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,4348087125780604497,9361671020191580032,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:12⤵PID:432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1992,4348087125780604497,9361671020191580032,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5228 /prefetch:82⤵PID:4036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1992,4348087125780604497,9361671020191580032,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6064 /prefetch:82⤵PID:3768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1992,4348087125780604497,9361671020191580032,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6288 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:528
-
-
C:\Users\Admin\Downloads\Znyth_test.exe"C:\Users\Admin\Downloads\Znyth_test.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4944
-
-
C:\Users\Admin\Downloads\Znyth_test.exe"C:\Users\Admin\Downloads\Znyth_test.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,4348087125780604497,9361671020191580032,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6196 /prefetch:12⤵PID:2568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,4348087125780604497,9361671020191580032,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6304 /prefetch:12⤵PID:2996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,4348087125780604497,9361671020191580032,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:12⤵PID:5172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,4348087125780604497,9361671020191580032,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:12⤵PID:5180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1992,4348087125780604497,9361671020191580032,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3800 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,4348087125780604497,9361671020191580032,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5844 /prefetch:12⤵PID:5844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,4348087125780604497,9361671020191580032,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5684 /prefetch:12⤵PID:1444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,4348087125780604497,9361671020191580032,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5572 /prefetch:12⤵PID:5992
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3500
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2004
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://c/1⤵PID:5512
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffa39d646f8,0x7ffa39d64708,0x7ffa39d647182⤵PID:5544
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5e55832d7cd7e868a2c087c4c73678018
SHA1ed7a2f6d6437e907218ffba9128802eaf414a0eb
SHA256a4d7777b980ec53de3a70aca8fb25b77e9b53187e7d2f0fa1a729ee9a35da574
SHA512897fdebf1a9269a1bf1e3a791f6ee9ab7c24c9d75eeff65ac9599764e1c8585784e1837ba5321d90af0b004af121b2206081a6fb1b1ad571a0051ee33d3f5c5f
-
Filesize
152B
MD5c2d9eeb3fdd75834f0ac3f9767de8d6f
SHA14d16a7e82190f8490a00008bd53d85fb92e379b0
SHA2561e5efb5f1d78a4cc269cb116307e9d767fc5ad8a18e6cf95c81c61d7b1da5c66
SHA512d92f995f9e096ecc0a7b8b4aca336aeef0e7b919fe7fe008169f0b87da84d018971ba5728141557d42a0fc562a25191bd85e0d7354c401b09e8b62cdc44b6dcd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize288B
MD5faf5a47159360bf208830e3780e57833
SHA1bedc0148f60c437bffad8c2d3ca3a677a15057c9
SHA256b878059f5feb4e6c2fefa045ce7b6f2d5b892d001e1e72bd209b697b6fd0ff05
SHA51210c70b57a70aab9bc634db0b36b8ed291e8884307cdfc49b1968d55e818a26d7996d30242600f8359e8ac7e6787bd04773534c6f0e1016f33cca542a6a5a9e26
-
Filesize
930B
MD56d8d9338aa43ba057bcd720efab1d4b4
SHA1bf6c7b52a90fb2e37639f971643e3ea06324ab0d
SHA256e420d63e1137eaeccdfe81983f8396c6c1a7624288983de316c77bb6871b2b57
SHA5126cbbf802b3c14e6d540f943e64b59e82da55b4dd27cabf6ce9caaa18d086f545dd3bacc87a05369d908857045b6429bd4385cc073c499bba8d9b68edb20cd3de
-
Filesize
6KB
MD5bf66fa02b965b9e5250ea546f46882b4
SHA17902eeb15666d500eed10e0f70d107e06f5ea492
SHA25629ce72db242a8cd118fbd5c0e84a17c268c870927167f46d716062774058064a
SHA512357114eec994adb51f6c24a3e803e6c08fe77b5ec55452a92b17f699b712626f6a71efb77055d412fe67c2eacd7da90aae3c07307072e62d1406b09e79c0a417
-
Filesize
6KB
MD525c8e0b9d4b5951bf3e240736aa0fc93
SHA1a7c5ff44cb0a89eae99d5acfa6004dbcff436f11
SHA2565953752e5c67772232b4847ace7de414b1264e20fc32cb292fb11df8d58bc6bd
SHA512ee73b4af2255be320806bc6d060939d582d3b7e0c4637c66b61ae5cec03f2af21a587f8a715e793966e420af0e316e8f8487e67a0525c8bcb66a864d7fae2a21
-
Filesize
6KB
MD507b2759ac2477add0cbd19221cffa974
SHA17968c7155a648b69334cdeced70e03914f51c514
SHA256edfb99c5834bd9cdb7a9d399fb1a7793de4cda57add25ff85c00eb6f02c4eb3d
SHA51278c4f37f5099d944ebc1ce06655e0a95e0c3780cd696c206d440b9dd14ee18cec57d5bf85063715aa8cd7f24d23397540d2ac9c2fa9d7359cadc695086d275c0
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5defee1fa5fb112f9b001387f9ea650f5
SHA19ada4d43c154513a524931fbd58281fc5bae7fbf
SHA25687b2d7dd5ac04739ef3d89cc62fd060116e690d94f3df922d0d59b822a49d386
SHA512af27c39952a71fbb2fe9673d24c5ae022966a857a932b77028c74e261acdc060adb4cf9ab97d9b6454891845403b2c1dc92f50f0e78064d58966363c329fe2a1
-
Filesize
10KB
MD54bde567a3258590ca4f4b958442ff2cb
SHA12be091eaa57b6cdcfa884cc28d18e3a5194e3103
SHA25671c9298bc560d5a11a3c39053a4755910d66924e5b15270598221417b8f11fd5
SHA512d40e8011f876caa2bda369bfd6a05baf568d981256023767bacefd4890463c025ac15d03b496eb251e74e40010d57ae7dc225c07bf45e3b74ae94661e7c27761
-
Filesize
10KB
MD59a5364e31398c9d5c972aa1847188a36
SHA122efee5c586c0ae837d8b3d68efaeb72497707d2
SHA256e5804d57781d257e5b0c34db2edd2d4e8cbdb9410ef43546d266edeb1d0ff656
SHA5126f3c641b05cda75e02c86b47c6a4ca4d7e8dcd7ac5415ff1ef88635c8d897b461783231ebc5a385a1d3a81e5599fa5ff2c9bb4b4085029df7e23d2b43bb45b5c
-
Filesize
10KB
MD50c576e836fb75c0f674b5fed6b21a075
SHA1cda107252dd7caf013159f7fb59e3cdefe224fe2
SHA2569d0aa4e9748c7715fb9d1d93c5ad1c2d273518744b3a4539ce241e841cc75adc
SHA51221ad87eb3581bf03f94b50040807eec256f60168cbfae19950d9770db41f42384c887d054523aabf60a15c7e8ff5bf4d74f299ec03e1ca1cc6cbd89d5ea2cfb2
-
Filesize
15.8MB
MD5e8de17aa7b8d041a42d3be4d9bb8b818
SHA127ef5d751b40d8c5e280638f3085676d08d36c8e
SHA256d9faa13bea96aa5342700b711d3ca59d77642fe4b063446664e56d6051a70775
SHA5122bad9ad4d974db98a0adc2bb0098b34a130ce2cb920d2c0977aaf37490ebb74f416b86018b4b1a6c2a8be7555376b76644fd77d8aadefbdffe2ce260437083b4