Analysis
-
max time kernel
1800s -
max time network
1791s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 16:22
Static task
static1
URLScan task
urlscan1
Malware Config
Extracted
asyncrat
0.5.8
Default
45.141.215.18:6606
3kcW0vTGLmp6
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x0009000000023c0a-90.dat family_asyncrat -
Downloads MZ/PE file
-
Executes dropped EXE 11 IoCs
Processes:
Israeliot (1).exeIsraeliot (1).exeIsraeliot (1).exeIsraeliot (1).exeIsraeliot (1).exeIsraeliot (1).exeIsraeliot (1).exeIsraeliot.exeIsraeliot.exeIsraeliot.exeIsraeliot.exepid Process 5540 Israeliot (1).exe 5700 Israeliot (1).exe 5728 Israeliot (1).exe 5800 Israeliot (1).exe 5828 Israeliot (1).exe 5764 Israeliot (1).exe 4888 Israeliot (1).exe 3440 Israeliot.exe 2064 Israeliot.exe 1532 Israeliot.exe 3096 Israeliot.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
Israeliot (1).exedescription ioc Process File opened for modification \??\c:\users\admin\desktop\desktop.ini Israeliot (1).exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Israeliot.exeIsraeliot.exeIsraeliot.exeIsraeliot (1).exeIsraeliot (1).exeIsraeliot (1).exeIsraeliot.exeIsraeliot (1).exeIsraeliot (1).exeIsraeliot (1).exeIsraeliot (1).exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Israeliot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Israeliot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Israeliot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Israeliot (1).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Israeliot (1).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Israeliot (1).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Israeliot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Israeliot (1).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Israeliot (1).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Israeliot (1).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Israeliot (1).exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings msedge.exe -
NTFS ADS 4 IoCs
Processes:
msedge.exedescription ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 468996.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 584580.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 601927.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 166135.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exetaskmgr.exepid Process 1136 msedge.exe 1136 msedge.exe 3452 msedge.exe 3452 msedge.exe 1384 identity_helper.exe 1384 identity_helper.exe 5440 msedge.exe 5440 msedge.exe 5424 msedge.exe 5424 msedge.exe 5424 msedge.exe 5424 msedge.exe 5396 msedge.exe 5396 msedge.exe 3792 msedge.exe 3792 msedge.exe 4216 msedge.exe 4216 msedge.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
Israeliot (1).exetaskmgr.exepid Process 5540 Israeliot (1).exe 5592 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 26 IoCs
Processes:
msedge.exepid Process 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
Israeliot (1).exetaskmgr.exesvchost.exedescription pid Process Token: SeDebugPrivilege 5540 Israeliot (1).exe Token: SeDebugPrivilege 5592 taskmgr.exe Token: SeSystemProfilePrivilege 5592 taskmgr.exe Token: SeCreateGlobalPrivilege 5592 taskmgr.exe Token: SeSecurityPrivilege 5592 taskmgr.exe Token: SeTakeOwnershipPrivilege 5592 taskmgr.exe Token: SeBackupPrivilege 2376 svchost.exe Token: SeRestorePrivilege 2376 svchost.exe Token: SeSecurityPrivilege 2376 svchost.exe Token: SeTakeOwnershipPrivilege 2376 svchost.exe Token: 35 2376 svchost.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exepid Process 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
msedge.exetaskmgr.exepid Process 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 3452 msedge.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe 5592 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid Process procid_target PID 3452 wrote to memory of 2644 3452 msedge.exe 84 PID 3452 wrote to memory of 2644 3452 msedge.exe 84 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 3076 3452 msedge.exe 85 PID 3452 wrote to memory of 1136 3452 msedge.exe 86 PID 3452 wrote to memory of 1136 3452 msedge.exe 86 PID 3452 wrote to memory of 2104 3452 msedge.exe 87 PID 3452 wrote to memory of 2104 3452 msedge.exe 87 PID 3452 wrote to memory of 2104 3452 msedge.exe 87 PID 3452 wrote to memory of 2104 3452 msedge.exe 87 PID 3452 wrote to memory of 2104 3452 msedge.exe 87 PID 3452 wrote to memory of 2104 3452 msedge.exe 87 PID 3452 wrote to memory of 2104 3452 msedge.exe 87 PID 3452 wrote to memory of 2104 3452 msedge.exe 87 PID 3452 wrote to memory of 2104 3452 msedge.exe 87 PID 3452 wrote to memory of 2104 3452 msedge.exe 87 PID 3452 wrote to memory of 2104 3452 msedge.exe 87 PID 3452 wrote to memory of 2104 3452 msedge.exe 87 PID 3452 wrote to memory of 2104 3452 msedge.exe 87 PID 3452 wrote to memory of 2104 3452 msedge.exe 87 PID 3452 wrote to memory of 2104 3452 msedge.exe 87 PID 3452 wrote to memory of 2104 3452 msedge.exe 87 PID 3452 wrote to memory of 2104 3452 msedge.exe 87 PID 3452 wrote to memory of 2104 3452 msedge.exe 87 PID 3452 wrote to memory of 2104 3452 msedge.exe 87 PID 3452 wrote to memory of 2104 3452 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/aIqY3p1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd9ef746f8,0x7ffd9ef74708,0x7ffd9ef747182⤵PID:2644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2232 /prefetch:22⤵PID:3076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2880 /prefetch:82⤵PID:2104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:12⤵PID:5032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:12⤵PID:4200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4752 /prefetch:12⤵PID:3184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5056 /prefetch:12⤵PID:4688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5560 /prefetch:82⤵PID:4184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5560 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5680 /prefetch:82⤵PID:2044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4040 /prefetch:12⤵PID:2176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6004 /prefetch:12⤵PID:4068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:12⤵PID:2000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6056 /prefetch:12⤵PID:1040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5144 /prefetch:82⤵PID:216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6320 /prefetch:82⤵PID:5184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6172 /prefetch:12⤵PID:5352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5872 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5440
-
-
C:\Users\Admin\Downloads\Israeliot (1).exe"C:\Users\Admin\Downloads\Israeliot (1).exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:5540
-
-
C:\Users\Admin\Downloads\Israeliot (1).exe"C:\Users\Admin\Downloads\Israeliot (1).exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5700
-
-
C:\Users\Admin\Downloads\Israeliot (1).exe"C:\Users\Admin\Downloads\Israeliot (1).exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5728
-
-
C:\Users\Admin\Downloads\Israeliot (1).exe"C:\Users\Admin\Downloads\Israeliot (1).exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5800
-
-
C:\Users\Admin\Downloads\Israeliot (1).exe"C:\Users\Admin\Downloads\Israeliot (1).exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6640 /prefetch:12⤵PID:6108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5832 /prefetch:12⤵PID:6116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6044 /prefetch:12⤵PID:5276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6480 /prefetch:12⤵PID:5284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3584 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4228 /prefetch:82⤵PID:3800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2016 /prefetch:12⤵PID:4864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5884 /prefetch:12⤵PID:5244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3980 /prefetch:12⤵PID:4952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6268 /prefetch:82⤵PID:1728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5036 /prefetch:82⤵PID:2096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6416 /prefetch:12⤵PID:5928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3604 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1156 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4216
-
-
C:\Users\Admin\Downloads\Israeliot.exe"C:\Users\Admin\Downloads\Israeliot.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3440
-
-
C:\Users\Admin\Downloads\Israeliot.exe"C:\Users\Admin\Downloads\Israeliot.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2064
-
-
C:\Users\Admin\Downloads\Israeliot.exe"C:\Users\Admin\Downloads\Israeliot.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1532
-
-
C:\Users\Admin\Downloads\Israeliot.exe"C:\Users\Admin\Downloads\Israeliot.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5684 /prefetch:12⤵PID:5004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6208 /prefetch:12⤵PID:4032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6752 /prefetch:12⤵PID:5232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7008 /prefetch:12⤵PID:2532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:12⤵PID:6104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3600 /prefetch:12⤵PID:548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6796 /prefetch:12⤵PID:464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6552 /prefetch:82⤵PID:5988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6524 /prefetch:12⤵PID:2096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14915632585903708578,11507631131447743281,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6408 /prefetch:12⤵PID:1728
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1812
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:536
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3624
-
C:\Users\Admin\Downloads\Israeliot (1).exe"C:\Users\Admin\Downloads\Israeliot (1).exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5764
-
C:\Users\Admin\Downloads\Israeliot (1).exe"C:\Users\Admin\Downloads\Israeliot (1).exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4888
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaultc672b942hb312h43abh9618h65382213ac911⤵PID:2000
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffd9ef746f8,0x7ffd9ef74708,0x7ffd9ef747182⤵PID:4944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,17289263437984225230,13248088393919693598,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:22⤵PID:2760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,17289263437984225230,13248088393919693598,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5396
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:3276
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaultb7d705c0h6bf5h4741hbb54h0c368765c0d31⤵PID:3996
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffd9ef746f8,0x7ffd9ef74708,0x7ffd9ef747182⤵PID:5040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2012,5616345289624929797,5212125163450284437,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2076 /prefetch:22⤵PID:1628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2012,5616345289624929797,5212125163450284437,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 /prefetch:32⤵PID:4928
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:5592
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SDRSVC1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
152B
MD58749e21d9d0a17dac32d5aa2027f7a75
SHA1a5d555f8b035c7938a4a864e89218c0402ab7cde
SHA256915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304
SHA512c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a
-
Filesize
152B
MD534d2c4f40f47672ecdf6f66fea242f4a
SHA14bcad62542aeb44cae38a907d8b5a8604115ada2
SHA256b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33
SHA51250fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6
-
Filesize
152B
MD5f7efc6992499d246d2a5aeec7fd72d0d
SHA17f5cfb0fdf9a6842002fd99c180fd89037f6909c
SHA25649878b6da135f7e56923f9df275b0caa9b90dc8af6118137db403f416103bcca
SHA512aeb70df17783d3a5bdbae1cc479f36b9059534cf5ede571fea614bcea832a984b417af065e60e3d886dcf16a2c593acc148d259a08dd5750df2a8046b6d1c2ce
-
Filesize
152B
MD50bdd16dc65203c1a3ba78272624f5ec9
SHA1ab97922b9b11bb6c135220cc6f25268ad4df5e98
SHA256bf3ce938badde45eef6bfa33dd35e767dc53748f47e53679ab3c0872928bd6bd
SHA512d639e62a5a8465f75bea180eb28643372bf4e1dcda4a23a52ae9babc008c4a44f5a7338716535471bd0485a19b49a63a385d07ed0d067c750c73b93e1c76034d
-
Filesize
638KB
MD537967b09f68b517683b0d06251fc6d5a
SHA15283278a05e010788b58499b6bb7044452191b86
SHA2562c8759183ef9ab339378354de83afded17cdc919a7faf3066a05e02594fe2d57
SHA5121616ac935a178596377371a8bf113a75b8720f08e731b0f8dadacb4f77c752d818f7408355cbf60d6b4258e78fc390adff481431fe2a2efcebeb9fbd709b972f
-
Filesize
215KB
MD5e579aca9a74ae76669750d8879e16bf3
SHA10b8f462b46ec2b2dbaa728bea79d611411bae752
SHA2566e51c7866705bf0098febfaf05cf4652f96e69ac806c837bfb1199b6e21e6aaf
SHA512df22f1dff74631bc14433499d1f61609de71e425410067fd08ec193d100b70d98672228906081c309a06bcba03c097ace885240a3ce71e0da4fdb8a022fc9640
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5b24e530a67ab6b03859a13cb59f2ee33
SHA1fca2a21757d6ac571de6da3809d32ab24d19ad21
SHA256c29c41cc6b7226401c38f398299d29fcd6a8b90c843a89c62ab527deb84d4ef8
SHA51251dc18f8dad71a77dfe5aab5c31b50bceafd825fb8173dc0bb4fe035a417fa817bb6808d421160749ca4ca5dd20d2d70aa81a36eb01bb4bd5c1288f627f3bd47
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize288B
MD5fe8f848fd6e4752431d99be97f031f61
SHA14c8c209da69083c75d6bffcd2e87349c0ea792c0
SHA256d28c9ebd01d10b1ef94c4ee521dc2484347133d17478835a8490d808d9debca8
SHA5126aa9ac8b066c40c2b33389d4a2115222d60adc0d1cabc043b13a19e120fe7f27673162a48f8aecfaf6c59c4f6b16c59e55460be4935ddbc98aa34b5817dfa1c2
-
Filesize
1KB
MD507969ba0fe624ba7d14c11fb759813f7
SHA1be89efeb4a2ece5aceb46de97fa824cdc3093f41
SHA256be26114cd996cda86ba2830abafb954714db5214761461bcba800294b09cf875
SHA5126fba16e0016cd75e09e8bd170510b25022f9b66fe8fae236e8fc77aba05a6d1396b8505821e165a1581039c09c88e44d53b48c3735f32dce4b05ee7499bd615d
-
Filesize
1KB
MD5e724fc85fc05eb992b2d2eaf1e080e87
SHA163a3992ee120f33a65812feae34af9efb2dfcd02
SHA256d8a3a20692d7984373babc3c932f7df25746db0c47ab2e979c62e199c221e923
SHA51261a73dc1524d0790dbff230e3ba71e786abcca02137bc0989144c1cee575c8911176dad7e69db1d2ed681261737410dc050ec6ab2be0ef6a0583d6149c6b908e
-
Filesize
931B
MD57097ac93cb4cf0e388c832b682ec7ca9
SHA16f602e1affcee720f02acb0769321f90715b535b
SHA2563fd68667310894a35ca89c7885c15c4e8d61738ed51c52d9e24e758d4ee9e4fc
SHA5124a07f12812cb203e301f8d5b97e9d0ceae380276c384f4a378dcb52c919fa4dabd8b7f494600d82e1bed795f4eaa743f376cd8937f10604ec1b81d2cd856f8bd
-
Filesize
1KB
MD5450280e690552c980d07f3035d6b88de
SHA13ee794bad5fbe0b716717b01e1babcdc564a7a55
SHA256b2e53489d55a3493682d6759d036643368967887435e0df9136b99674e1246d5
SHA51278b1fa481f9bff494bd7b8409db77fd4e9744d6aad648fc9676ac6747515cadb0587f5d24f26b0615924b62416d8c4403763958109431092d8e58991e0683271
-
Filesize
1KB
MD5059151e48c63cb8432bddce644b2081a
SHA1b077729b2c8a997885cfcf7c8f39d1b3fe663372
SHA256f146b7c94e36661eebf7ec84669d50c1099b2cb1dc68dd0fa08cf7770470ff45
SHA512c670cf1d47223298aacc5b7de378604ae85098f9e5dfbd37ed26e9b0e93c35e6e7aaea469b61fceccbd95a98ec6808e8fbee27fdf38a9b83dede4e7b8640f09c
-
Filesize
1KB
MD510e64544920e79fbc807494ede84feda
SHA158b3750c13db79f20d5d809d3ebbf97c5249f5d5
SHA2564631d37027b19902d0c9d06460dc6a2a590a7c8371e22d8c211f37d22e8a217f
SHA512a9cb52aac0d39a6f5c1e7f25396eced114a775562eaf407366b84ce14695b02bd78120ec4f1484085ec507f96a201236b73eb2122de56b90369602cf15d3af3c
-
Filesize
1KB
MD5db670fbf77adf1651042ee635991db6b
SHA17396e0f3544f561079c390000a83cb23ec6351af
SHA256ca2ab0cfe97fb13cfb653cde8195ba63de3e59b887afb12f49090c1943bf3b4e
SHA512090b3296056264a68d9696bd59c460f06329d8d3d1f427b021ce6608e396a2ab717980cc588962a82d722ec4c4e1bc426be5c6a1c0f914425466de646d02bb0c
-
Filesize
2KB
MD5ef33c785ea7ecb876e17f127bd19ae6b
SHA163202167b622f60e44ed695130be52de5e14aea8
SHA25650a5b27c2f7db41a64000b09781ca4f1b2bb4912822230b286b322057642d2d1
SHA512eb2471b9c0f5f208e9747c0c6bb830b39ff0f882c7f32977f3308d721cd37c618d270b271fb6502434c4f165f25d270978702bc9d03231272cc5dc9c6288d91f
-
Filesize
1KB
MD50dbffe320b6a783e3bd10e43c9b402c8
SHA168ab2348cbee21d5626f1a4266b20aabaa5056a7
SHA256d60e137c64789a9738bb247217d7a804b4208795e0dceec84608b4e5b0687d62
SHA512bcf366c44718beee49f68bc9cddcbb39c4339335ab8dac265c6fed64943c781408aac94ca94e5b9eade5d0ccf855123a036dcca8e7a64f2f1257d9165a52206f
-
Filesize
1KB
MD5ffb2824402261d4f733889df836d50b4
SHA18df79756b1151868b0377f692f3ce0b6f0c49a9e
SHA256e5b275d4baf14bb5bcc5151bd05b3d1d0c42bab704386dd78a0c9cc180272fb8
SHA512053977ba818d9c4e9565b5eff4dd88779f9a0ba58a3f302512298139dfd130b781089ff59e2a5842212a2c660c103cd29ed391cc06d3dc061212f092e8e4fccf
-
Filesize
9KB
MD5fb4101f303d0829b5231f28aede2d865
SHA1ee897578b11aa8a9ccfe0a2206fe5b8e1e13307b
SHA256aa2e0f77ddb25d2741b7f4c6a3bd697a03bad32ebdbc99fd062100974e2339af
SHA5129155dfbfd7c903f8aaf846c88cbdb34b17258ae4fe26bbbc5c87237580af75be60a185346196396a3704bcb8e7acbfb71816041c2a955e07aaf5f8379ece5f62
-
Filesize
8KB
MD5dfa9faa489600fd1828904e2a7e8bb9a
SHA1b4f5a6e7deedc2eb376f6b25c804ab37ffa6933a
SHA25644f4dc98b78c5ff5f536254699214a9b6efdf3dbe4a979cb0605cbf2198f54d5
SHA5129b3fe480b569d7ce08571be15d5df4d494fdd878fa5e343a26d4f9083b793f3c442e59334a6a3778fa011f082f0c845b978af6bb8972926404efd40e0283d555
-
Filesize
5KB
MD54a93bb91e5287e34247572809edf541c
SHA17b32c7177f7d6029e90d24358c25de9620eef24d
SHA2561f8294b46be352d934c2388350a540c5a64ab686a30798797f8b06a23bbb9dce
SHA5120f8045f0f44e0198c18c24bdf4eeac51aa128d3f31aa0598684f266e51c602ae99bc430c3e35e2653a5363f9da969136a2b0b377193edcac3dac55e723120f0e
-
Filesize
6KB
MD515896af44ca78de3f3176339a9b3aa07
SHA1b99b4e257fc522127ed032321b6335e00c07e09c
SHA2569752cfaa87ab8346c519d9c9c9e6876ee60b7420a364ae64093e098aadc4f392
SHA5129ffb5958c9804a8c6bcf049777f00989eb3501139b670234cbad124737d64c8fab8701f175d3da79a520a249d558a4cd6a8c6b2bada429596db1a65066614a00
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5318591bc0cc9e8810cb67888d5c56c79
SHA189638ed89f04bcc7ed4ca4ac24666b9fe0c96635
SHA25640f8180713d51414ae6789e3a645fc896d9f774757c5e84d9850f9906d6a653e
SHA5124db30bdfd0f08698991bcedb03b25fc2d042a31db5435101fc1a7dc58fa024421f4f9eec93aaef1b2d64efc30635d19f9ca3e874e9183fdc599310a8824c532e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe71d0bf.TMP
Filesize48B
MD5e34c25536205013675cf707b01825d8e
SHA1baf94b9638dd22cfc41a1a7f09d7eb63b72ad64e
SHA25660dbf503f835b37522edda25d4f0eef05e34fe6b7725ffb673663f881194f055
SHA51278fb1f433ca2e47a8e906cfbbb53339815dfa5fcfd8acd8b8107f6f08cc28a614a5b121a2bd0abf8353891f6ca4fb8a3a3407ea184e8762b52f2f19da2246a3f
-
Filesize
1KB
MD519fa490547a22fc0b327c7518bf6480a
SHA15f1ef34d23aded60f9096e4be8f6d9e016f26d91
SHA25658cb7a1f3f07bcc4b70e7fc84f38c13e0a4a0e06c80d086440b8952164f64bcc
SHA512cb43008e6ff4434be7014f066a739052bfcab8c30583a141bbb6ec97c59c926101d03da5e1c5eaef1ca840bf7bfb23401777d7cec0abc7db00b9fc521ce731a3
-
Filesize
538B
MD5baf0c94a1178632b8df7d5d49f5b3b73
SHA193ab60a8495ba4d1102766ee5e08e06b8552fa03
SHA256ffd2eaa3d47ddae19c98fe73f382eaf5ac854467e5406d13b6486a72d3264694
SHA51251535fbb83994fbfde9da8ce7e8aeff4bae817adc2fd95865fd7b433d8b8320d8bab4f16051729154576b4fbb0d16272a7197eeab7bca13a9c629763ae3472e0
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5ac09f8fae97e49e775878d29cf344c53
SHA1073a50f28378d3fa879fb56594f71f22967f543e
SHA2563e5999ae752ccddb5539276bf5d594778ca47c291cffe507cc1ee0e6a24cf52c
SHA51243109461c7209dc27614a600e32d68bf1b5874a187fba69bd9d0af2a5f5e2593d5244049a2cf33f8c08abbb0501043ccb583ae1da6bfbfcdaf0daf4f975bbdbe
-
Filesize
11KB
MD549938cbf07dd7e44d5f13d41ca459f29
SHA10f32899c7d841d289e0dc4a727bd6b8692c2ee11
SHA256b5df264fb3ab8bbdc8491104b8ca8ff615de66c5f05daaa283eeef6dfac09cf5
SHA51243f839587ba56ef1820151fd745cc3c90865a6601fb32a5ff1e37cd57aa35f938571137f90f086e9f77a17384cd5e7ba74a083cf6e0a69bb6d38290a9aa9893c
-
Filesize
11KB
MD580386f253795669493a7ed05b226b18f
SHA11a0116c08603393c4e8d19f0628dc77a0d0c7086
SHA2563af83942ec03074e6932e945e2846e1e1cb5d3b844ef59889a783b853aa9d836
SHA51214e6aa28b03dae4a76cb9d8576b6afdbdee1a40eea57fdf1ef035d69c6e9e417f6c7b6fc188d895f472d53272773fdfd171ee45ac14d778f0566b253c7aeb8ae
-
Filesize
10KB
MD559d22d364ddc5f40b9cf5ec816def711
SHA14b5b0a3218613ea1f6e9d7e32dcea32273208dee
SHA25667b1f7d2aeb53d24b1e5b8db66430197fd205b9d00350f9273fa4184962df85d
SHA51223a413ccbddb59aedbccf3973da5052cf2c7c624cf167ea7cc61d3ee959e6c45c31c3264a9ff40059dc0efc79e468cfd3e0ea450a637caf91f7cb8a88079e7b1
-
Filesize
11KB
MD573560b627d6b0da87e66f6234d80ac79
SHA1e4160bb5010e90d6e5272375b79837dd367dc17d
SHA256f9b61ac46429040d128825c08a0992ffa114f9be213b4c0b4439e6f394200082
SHA51274d18418b00c327c15589e7b9f48a4c279894d3a0bd894e95cec86dac1e8ff3951b53598a073ee543ca1b181bce3ccbbd93fe7d8fa2c764b26f83f99fd95dee2
-
Filesize
11KB
MD5d314f48abf7a88d680f4d42bdcc7ea30
SHA161cd372b6b350be0888beb8d5d169c2c7ee1a1af
SHA256a47427d10473f1cdc6e3aa665fa0e64a0471f03ebcb9de60d7e39cddfbb2804a
SHA512c41424731f7473ce643fcbe32187b77f324902059ed886d4638e72ef066973d52549d48efbec59c1c19098afeb3d89f2014a13ecbe921d731a63c5c53cdb3df8
-
Filesize
10KB
MD5be15ce3a5b342244f284e7b90396ce41
SHA188375532631b22aaa3caab0a71380855c00adbd0
SHA2569474a165729237ae2b8fd3d381f142f2cc798439239d1dcd88a01ec6b9a5f223
SHA512e931393fc258a6506b4a37ee2796163378d1017ea31079cf36ea32566f5ed51f1da313f210b6fec996f0fe0354d93b146e5d0123759f7ebdb69a84cb38b480b5
-
Filesize
51KB
MD5a6473459c8905b2fcac0af3a0119652a
SHA194fc44bee312442eaf651e239633b5e083756c1d
SHA256d4394ae61df1cdc275e171839d62246a7d8b29090bdfbedc3b39d445d130ac7e
SHA5126fe7b21f632a0b3974b3fd850dcd341d646acfa4592bc7b2d41a738599080da3daa20d2f2fb01148bccb92aaef2f6f8b40138c23a6555aa07e4b58b7425ad806
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e