Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 04:59
Static task
static1
Behavioral task
behavioral1
Sample
RFQ.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RFQ.exe
Resource
win10v2004-20241007-en
General
-
Target
RFQ.exe
-
Size
1.4MB
-
MD5
a88b0ddc1c80b37e8af7ca017929bf88
-
SHA1
601ae4b9be7c6619680d6ac19e4dae3acb572464
-
SHA256
9b6c97ad4d3d563b1bf7330e0aef16649514a1e0ac422bf99368bbb5a0069c4c
-
SHA512
a776e6d0db9c16ed2b2ce90ed06f3cdc4101e05399503c201a8c409a3d4b8b846d7a6dce5ca634199946962a6655788b7d6bed44509e76bd69a7590c3dbbe927
-
SSDEEP
24576:ozsSzxWeyf1eLZajkRqxnTf/7UeCL4EryZNK0P+:ozsUW5fJkUnTfDUe04Ee7bW
Malware Config
Extracted
remcos
RemoteHost
154.216.16.54:6092
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-YJ70D0
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
true
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 1956 powershell.exe 3920 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RFQ.exeRFQ.exeremcos.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation RFQ.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation RFQ.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation remcos.exe -
Executes dropped EXE 2 IoCs
Processes:
remcos.exeremcos.exepid process 2452 remcos.exe 2928 remcos.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
RFQ.exeremcos.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-YJ70D0 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" RFQ.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-YJ70D0 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" RFQ.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-YJ70D0 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Rmc-YJ70D0 = "\"C:\\ProgramData\\Remcos\\remcos.exe\"" remcos.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
RFQ.exeremcos.exeremcos.exedescription pid process target process PID 3944 set thread context of 3948 3944 RFQ.exe RFQ.exe PID 2452 set thread context of 2928 2452 remcos.exe remcos.exe PID 2928 set thread context of 2740 2928 remcos.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
remcos.exeiexplore.exepowershell.exeRFQ.exeRFQ.exepowershell.exeremcos.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language remcos.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
powershell.exeremcos.exepowershell.exemsedge.exemsedge.exeidentity_helper.exepid process 1956 powershell.exe 1956 powershell.exe 2928 remcos.exe 2928 remcos.exe 3920 powershell.exe 3920 powershell.exe 4004 msedge.exe 4004 msedge.exe 4772 msedge.exe 4772 msedge.exe 1796 identity_helper.exe 1796 identity_helper.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
remcos.exepid process 2928 remcos.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
Processes:
msedge.exepid process 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1956 powershell.exe Token: SeDebugPrivilege 3920 powershell.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid process 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe 4772 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
RFQ.exeRFQ.exeremcos.exeremcos.exeiexplore.exemsedge.exedescription pid process target process PID 3944 wrote to memory of 1956 3944 RFQ.exe powershell.exe PID 3944 wrote to memory of 1956 3944 RFQ.exe powershell.exe PID 3944 wrote to memory of 1956 3944 RFQ.exe powershell.exe PID 3944 wrote to memory of 3948 3944 RFQ.exe RFQ.exe PID 3944 wrote to memory of 3948 3944 RFQ.exe RFQ.exe PID 3944 wrote to memory of 3948 3944 RFQ.exe RFQ.exe PID 3944 wrote to memory of 3948 3944 RFQ.exe RFQ.exe PID 3944 wrote to memory of 3948 3944 RFQ.exe RFQ.exe PID 3944 wrote to memory of 3948 3944 RFQ.exe RFQ.exe PID 3944 wrote to memory of 3948 3944 RFQ.exe RFQ.exe PID 3944 wrote to memory of 3948 3944 RFQ.exe RFQ.exe PID 3944 wrote to memory of 3948 3944 RFQ.exe RFQ.exe PID 3944 wrote to memory of 3948 3944 RFQ.exe RFQ.exe PID 3948 wrote to memory of 2452 3948 RFQ.exe remcos.exe PID 3948 wrote to memory of 2452 3948 RFQ.exe remcos.exe PID 3948 wrote to memory of 2452 3948 RFQ.exe remcos.exe PID 2452 wrote to memory of 3920 2452 remcos.exe powershell.exe PID 2452 wrote to memory of 3920 2452 remcos.exe powershell.exe PID 2452 wrote to memory of 3920 2452 remcos.exe powershell.exe PID 2452 wrote to memory of 2928 2452 remcos.exe remcos.exe PID 2452 wrote to memory of 2928 2452 remcos.exe remcos.exe PID 2452 wrote to memory of 2928 2452 remcos.exe remcos.exe PID 2452 wrote to memory of 2928 2452 remcos.exe remcos.exe PID 2452 wrote to memory of 2928 2452 remcos.exe remcos.exe PID 2452 wrote to memory of 2928 2452 remcos.exe remcos.exe PID 2452 wrote to memory of 2928 2452 remcos.exe remcos.exe PID 2452 wrote to memory of 2928 2452 remcos.exe remcos.exe PID 2452 wrote to memory of 2928 2452 remcos.exe remcos.exe PID 2452 wrote to memory of 2928 2452 remcos.exe remcos.exe PID 2928 wrote to memory of 2740 2928 remcos.exe iexplore.exe PID 2928 wrote to memory of 2740 2928 remcos.exe iexplore.exe PID 2928 wrote to memory of 2740 2928 remcos.exe iexplore.exe PID 2928 wrote to memory of 2740 2928 remcos.exe iexplore.exe PID 2740 wrote to memory of 4772 2740 iexplore.exe msedge.exe PID 2740 wrote to memory of 4772 2740 iexplore.exe msedge.exe PID 4772 wrote to memory of 1980 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 1980 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe PID 4772 wrote to memory of 2000 4772 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RFQ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Remcos\remcos.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3920
-
-
C:\ProgramData\Remcos\remcos.exe"C:\ProgramData\Remcos\remcos.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2928 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.06⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0xd8,0x104,0xfc,0x108,0x7fffe95f46f8,0x7fffe95f4708,0x7fffe95f47187⤵PID:1980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2040,12991491390391006968,8701574706371277436,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:27⤵PID:2000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2040,12991491390391006968,8701574706371277436,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 /prefetch:37⤵
- Suspicious behavior: EnumeratesProcesses
PID:4004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2040,12991491390391006968,8701574706371277436,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2928 /prefetch:87⤵PID:1720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,12991491390391006968,8701574706371277436,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:17⤵PID:3500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,12991491390391006968,8701574706371277436,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2924 /prefetch:17⤵PID:2776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,12991491390391006968,8701574706371277436,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4840 /prefetch:17⤵PID:2412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2040,12991491390391006968,8701574706371277436,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5364 /prefetch:87⤵PID:668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2040,12991491390391006968,8701574706371277436,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5364 /prefetch:87⤵
- Suspicious behavior: EnumeratesProcesses
PID:1796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,12991491390391006968,8701574706371277436,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5104 /prefetch:17⤵PID:3900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,12991491390391006968,8701574706371277436,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5056 /prefetch:17⤵PID:656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,12991491390391006968,8701574706371277436,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:17⤵PID:1200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,12991491390391006968,8701574706371277436,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5568 /prefetch:17⤵PID:1768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,12991491390391006968,8701574706371277436,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3588 /prefetch:17⤵PID:908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,12991491390391006968,8701574706371277436,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:17⤵PID:4508
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.06⤵PID:2552
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffe95f46f8,0x7fffe95f4708,0x7fffe95f47187⤵PID:3620
-
-
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2632
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5a88b0ddc1c80b37e8af7ca017929bf88
SHA1601ae4b9be7c6619680d6ac19e4dae3acb572464
SHA2569b6c97ad4d3d563b1bf7330e0aef16649514a1e0ac422bf99368bbb5a0069c4c
SHA512a776e6d0db9c16ed2b2ce90ed06f3cdc4101e05399503c201a8c409a3d4b8b846d7a6dce5ca634199946962a6655788b7d6bed44509e76bd69a7590c3dbbe927
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
152B
MD537f660dd4b6ddf23bc37f5c823d1c33a
SHA11c35538aa307a3e09d15519df6ace99674ae428b
SHA2564e2510a1d5a50a94fe4ce0f74932ab780758a8cbdc6d176a9ce8ab92309f26f8
SHA512807b8b8dc9109b6f78fc63655450bf12b9a006ff63e8f29ade8899d45fdf4a6c068c5c46a3efbc4232b9e1e35d6494f00ded5cdb3e235c8a25023bfbd823992d
-
Filesize
152B
MD5d7cb450b1315c63b1d5d89d98ba22da5
SHA1694005cd9e1a4c54e0b83d0598a8a0c089df1556
SHA25638355fd694faf1223518e40bac1996bdceaf44191214b0a23c4334d5fb07d031
SHA512df04d4f4b77bae447a940b28aeac345b21b299d8d26e28ecbb3c1c9e9a0e07c551e412d545c7dbb147a92c12bad7ae49ac35af021c34b88e2c6c5f7a0b65f6a8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize264B
MD55ac3f593f14ae201bb29e722654064ce
SHA10bc276dd100660076ed2a34fe0851b534f1957f6
SHA25664e28f6a8f0bc02beb008f6aaa3a6479e62d69a8cf2a5d82d4d092b7716eda70
SHA5126be772f7633c7989d7fbc3d598d1925b9a59f30c28c1e01b1838e4a45e59ae31feffc41b53d9ee87310c703d75248c6544bbeb3fe755a964718a9381c9163a5c
-
Filesize
5KB
MD5a6d1ff954db36bd2dfab88cb2858da07
SHA1071dce28c0fa4b89d57059be519e63ccb4ee312d
SHA256583271ef19273ad89b905907a176ef5b8ce8c28d740eb54e0db8fddb486963d9
SHA5124300ff8f61c54775428d13cf4306ff81b6737424f63a317b855299f386b815f56fc4db9602c98b7a8811ae40d52a569a38aacf537f6981247deef1e51cc16f78
-
Filesize
6KB
MD5300c5cce517718c6b05498ceb738ccad
SHA1a7ce4580ae10fd9bb5a38962437bd7b157654f73
SHA25615f1acc376ba8020edffe3576a6142d149b3eeade87cbf4e06158001e069fc21
SHA512d6999b5e0b99e11bfc7cc1261854965e6caa158d50f45c93c18db47dcd03b1259e20dc76951e490a065525bc4310f9cf2b96850e6215a66decc0cb3d4204d187
-
Filesize
371B
MD5d7efae374696a83ddcdba613dd3be29d
SHA1d7d10b9c375fb2001aa14911a2567cdbc74af756
SHA2568d53159b23b488f1046fc98b90cafca547cfbcae116163d1de9bdf9ac96db32b
SHA512f319173b03ae158276cd3ebdab6b5fe353ebf65f1cbab9ca07995b858f8d9122640dbe60de0b98abb893a8563d0430bbfd1a6a9e87b622affc995633309f00fa
-
Filesize
371B
MD57b3c9ce7eb9155cecfba0f27be910864
SHA1e68bf97672863a18cef15245406bd5930c3df70a
SHA25659c940f4d8e03741d1e4f38de7f57f7719164a8860e13249dbabc0e8618bdfb4
SHA512e69a5bc130799659e81487aac2017f176f1985c6f2c4173054b2925589225c691599c53cdd77e611ff23c1c51ea971aeaa8606ef74062ddb4c5b3a371da1756c
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5e5793c73b28d0be5d6a3d4177e6822b8
SHA1df007386394608dff4617285edd652ddba46e98d
SHA256f87893718adf83576498e77fe6a081948f362cea044257e1d876342318b41324
SHA51259ac3ccd8a21d4f874545bb2ad928aaafb3330a25ead9106c6fe56cbde6e653ee5ce1468a3d6738981b9bcc9e3ddc76517b81f4ee1928d66815cac451629e2ff
-
Filesize
18KB
MD5e2c5244c3e020f9abf9a7832902d1749
SHA17536d3d5ef4b2a918438393986535dafaadb8286
SHA2569b78bc4a002c0a4e3b88b8b6e748f652b5dafebca8a4cd014445b7e6f6651b76
SHA5128e7cd295fbde477568a0d00cb45e821b7f19c6e5119d4a640948d490e8dc5727dda86ad412ab63df97f65da305b3f87b367a193240ead7adbdd254722183af41
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e