Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 09:56
Static task
static1
Behavioral task
behavioral1
Sample
xHyutAEGVmBogMl.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
xHyutAEGVmBogMl.exe
Resource
win10v2004-20241007-en
General
-
Target
xHyutAEGVmBogMl.exe
-
Size
988KB
-
MD5
b2618fbb2e344dbdc7d4b33947d71531
-
SHA1
a56c4724edef9a8fef490520ecaeb30c8356e314
-
SHA256
04e6dda7961928fadeecd13e02b9195d31a5e3a9925d4de51072089bc7a1b452
-
SHA512
1ca8727770d6458785c1206e81fa6f69675afb521944a9206197bcc9737a81afea2a462bf93bbfbe836b841038e01c354fd9d2abdd902f13187a970a4ede6b57
-
SSDEEP
24576:X2leFeHHdWGhuvZJY9JuynjHOMt33ylD9ESMAwL1zGUxj:GsFsHthuvZJunjHOY32nMAwxL
Malware Config
Extracted
remcos
RemoteHost
192.3.64.152:2559
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-ZFXG9Y
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 4504 powershell.exe 3968 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
xHyutAEGVmBogMl.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation xHyutAEGVmBogMl.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
xHyutAEGVmBogMl.exexHyutAEGVmBogMl.exedescription pid Process procid_target PID 3412 set thread context of 1556 3412 xHyutAEGVmBogMl.exe 96 PID 1556 set thread context of 4036 1556 xHyutAEGVmBogMl.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
xHyutAEGVmBogMl.exepowershell.exepowershell.exeschtasks.exexHyutAEGVmBogMl.exeiexplore.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xHyutAEGVmBogMl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xHyutAEGVmBogMl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
xHyutAEGVmBogMl.exepowershell.exepowershell.exexHyutAEGVmBogMl.exemsedge.exemsedge.exeidentity_helper.exepid Process 3412 xHyutAEGVmBogMl.exe 3412 xHyutAEGVmBogMl.exe 3412 xHyutAEGVmBogMl.exe 3412 xHyutAEGVmBogMl.exe 3412 xHyutAEGVmBogMl.exe 3412 xHyutAEGVmBogMl.exe 4504 powershell.exe 3968 powershell.exe 3412 xHyutAEGVmBogMl.exe 1556 xHyutAEGVmBogMl.exe 1556 xHyutAEGVmBogMl.exe 4504 powershell.exe 3968 powershell.exe 1948 msedge.exe 1948 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 4980 identity_helper.exe 4980 identity_helper.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
xHyutAEGVmBogMl.exepid Process 1556 xHyutAEGVmBogMl.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
Processes:
msedge.exepid Process 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
xHyutAEGVmBogMl.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 3412 xHyutAEGVmBogMl.exe Token: SeDebugPrivilege 3968 powershell.exe Token: SeDebugPrivilege 4504 powershell.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid Process 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid Process 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe 1780 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
xHyutAEGVmBogMl.exexHyutAEGVmBogMl.exeiexplore.exemsedge.exedescription pid Process procid_target PID 3412 wrote to memory of 4504 3412 xHyutAEGVmBogMl.exe 90 PID 3412 wrote to memory of 4504 3412 xHyutAEGVmBogMl.exe 90 PID 3412 wrote to memory of 4504 3412 xHyutAEGVmBogMl.exe 90 PID 3412 wrote to memory of 3968 3412 xHyutAEGVmBogMl.exe 92 PID 3412 wrote to memory of 3968 3412 xHyutAEGVmBogMl.exe 92 PID 3412 wrote to memory of 3968 3412 xHyutAEGVmBogMl.exe 92 PID 3412 wrote to memory of 1636 3412 xHyutAEGVmBogMl.exe 94 PID 3412 wrote to memory of 1636 3412 xHyutAEGVmBogMl.exe 94 PID 3412 wrote to memory of 1636 3412 xHyutAEGVmBogMl.exe 94 PID 3412 wrote to memory of 1556 3412 xHyutAEGVmBogMl.exe 96 PID 3412 wrote to memory of 1556 3412 xHyutAEGVmBogMl.exe 96 PID 3412 wrote to memory of 1556 3412 xHyutAEGVmBogMl.exe 96 PID 3412 wrote to memory of 1556 3412 xHyutAEGVmBogMl.exe 96 PID 3412 wrote to memory of 1556 3412 xHyutAEGVmBogMl.exe 96 PID 3412 wrote to memory of 1556 3412 xHyutAEGVmBogMl.exe 96 PID 3412 wrote to memory of 1556 3412 xHyutAEGVmBogMl.exe 96 PID 3412 wrote to memory of 1556 3412 xHyutAEGVmBogMl.exe 96 PID 3412 wrote to memory of 1556 3412 xHyutAEGVmBogMl.exe 96 PID 3412 wrote to memory of 1556 3412 xHyutAEGVmBogMl.exe 96 PID 3412 wrote to memory of 1556 3412 xHyutAEGVmBogMl.exe 96 PID 3412 wrote to memory of 1556 3412 xHyutAEGVmBogMl.exe 96 PID 1556 wrote to memory of 4036 1556 xHyutAEGVmBogMl.exe 97 PID 1556 wrote to memory of 4036 1556 xHyutAEGVmBogMl.exe 97 PID 1556 wrote to memory of 4036 1556 xHyutAEGVmBogMl.exe 97 PID 1556 wrote to memory of 4036 1556 xHyutAEGVmBogMl.exe 97 PID 4036 wrote to memory of 1780 4036 iexplore.exe 99 PID 4036 wrote to memory of 1780 4036 iexplore.exe 99 PID 1780 wrote to memory of 3212 1780 msedge.exe 100 PID 1780 wrote to memory of 3212 1780 msedge.exe 100 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101 PID 1780 wrote to memory of 2348 1780 msedge.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\xHyutAEGVmBogMl.exe"C:\Users\Admin\AppData\Local\Temp\xHyutAEGVmBogMl.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\xHyutAEGVmBogMl.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DGlxtFUfY.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DGlxtFUfY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3A55.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1636
-
-
C:\Users\Admin\AppData\Local\Temp\xHyutAEGVmBogMl.exe"C:\Users\Admin\AppData\Local\Temp\xHyutAEGVmBogMl.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1556 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.04⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xdc,0x108,0x7ffc2dae46f8,0x7ffc2dae4708,0x7ffc2dae47185⤵PID:3212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,2827043987739698798,9660102747676606108,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:25⤵PID:2348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,2827043987739698798,9660102747676606108,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:1948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,2827043987739698798,9660102747676606108,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2888 /prefetch:85⤵PID:2824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,2827043987739698798,9660102747676606108,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:15⤵PID:3660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,2827043987739698798,9660102747676606108,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:15⤵PID:3908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,2827043987739698798,9660102747676606108,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:15⤵PID:1268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,2827043987739698798,9660102747676606108,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5264 /prefetch:85⤵PID:4936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,2827043987739698798,9660102747676606108,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5264 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:4980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,2827043987739698798,9660102747676606108,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5260 /prefetch:15⤵PID:4568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,2827043987739698798,9660102747676606108,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3696 /prefetch:15⤵PID:4796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,2827043987739698798,9660102747676606108,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4992 /prefetch:15⤵PID:228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,2827043987739698798,9660102747676606108,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5064 /prefetch:15⤵PID:1880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,2827043987739698798,9660102747676606108,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3972 /prefetch:15⤵PID:984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,2827043987739698798,9660102747676606108,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5732 /prefetch:15⤵PID:3704
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.04⤵PID:3984
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xe0,0x108,0x7ffc2dae46f8,0x7ffc2dae4708,0x7ffc2dae47185⤵PID:1324
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4312
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4720
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
152B
MD5dc058ebc0f8181946a312f0be99ed79c
SHA10c6f376ed8f2d4c275336048c7c9ef9edf18bff0
SHA256378701e87dcff90aa092702bc299859d6ae8f7e313f773bf594f81df6f40bf6a
SHA51236e0de64a554762b28045baebf9f71930c59d608f8d05c5faf8906d62eaf83f6d856ef1d1b38110e512fbb1a85d3e2310be11a7f679c6b5b3c62313cc7af52aa
-
Filesize
152B
MD5a0486d6f8406d852dd805b66ff467692
SHA177ba1f63142e86b21c951b808f4bc5d8ed89b571
SHA256c0745fd195f3a51b27e4d35a626378a62935dccebefb94db404166befd68b2be
SHA512065a62032eb799fade5fe75f390e7ab3c9442d74cb8b520d846662d144433f39b9186b3ef3db3480cd1d1d655d8f0630855ed5d6e85cf157a40c38a19375ed8a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\2a63351f-f367-43f2-adef-ef55b3e5f615.tmp
Filesize371B
MD56412083f3eb38eef42dd636fac35d90a
SHA1cc491f0624b74ace15eae5baea233e7952127b44
SHA256d51e8ebde64e9e58b2b1837156f9dd63897a8f082f4e44a327754b868d3bb25a
SHA512fe562b05add8e00faafa12f4a967df149764154f57a2252efd5650a4987edf90bcd59bd7480b6411757d27722202c2670275155a1983b0f45c54d2f62450307e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize264B
MD5fb0c99cfd2cb7084ffb4df367a124f11
SHA1b45c88af40452211d9294cdfe5ae0d0a0c117387
SHA25656176db7c6d590fae06fee38d91b68207d359a26ac5a1a8253081512467abb43
SHA5129aa3c4ed52e45ac63e3f98f982feb419cf55bb48667786c665bbcf07984f17b99f34f89ea98375fbee061239ca445e77f9d2e6d00b57e9ebaf429bd5fde09639
-
Filesize
437B
MD505592d6b429a6209d372dba7629ce97c
SHA1b4d45e956e3ec9651d4e1e045b887c7ccbdde326
SHA2563aacb982b8861c38a392829ee3156d05dfdd46b0ecb46154f0ea9374557bc0fd
SHA512caa85bdccabea9250e8a5291f987b8d54362a7b3eec861c56f79cebb06277aa35d411e657ec632079f46affd4d6730e82115e7b317fbda55dacc16378528abaa
-
Filesize
5KB
MD530305c56eebc9521ef4e1f9851c1d717
SHA1a22badd605516d6ee8d342b3bf652714708216da
SHA256caf8086bc91d1291c2e494c7f6c164a070a1b601ec9b6d13bd113bb21ab8ec04
SHA5128ecc278735300e8477259e90e4a10386f2264d46b3345d7c2461c08d9b5a31f89f4b35cc53a26eb7b8e63d2d4b5d4e601d234d5b484665472131b765cf4afb1e
-
Filesize
6KB
MD5afe6a31e731d57684c6584e69d7f1324
SHA189a515cc59734664d0ccb4e2210f8ad7430f0dab
SHA25635d5adf910436b4ea21f53726400a6d579a182bfd63df53c176e3a7b10f5dbd3
SHA512ca78ab484cac0b6598d950a1f62add30ed8c5357c1107b77d8e72d2f17a378dc0ba4074c435c49e61ed63439ca7b37f27c8df508cca11f0645a5fe89138528b0
-
Filesize
6KB
MD5f53170a1509203859365b4bd2785175a
SHA1d765e072905f3a517d4e898c9228b256a1effddd
SHA256fd5fec952991d033676fbaacc1c707197a989a9426c819675df9db525c9c5f1d
SHA512aae8247128e27e413e8c1596999c88a97774bc2c0dcb4b51055de20480fe8ca3ecdc8d6e67dfe981099fa24d367b028e0207ee869c1d5c91f36a62632ae7d9ab
-
Filesize
371B
MD5750e79702cd645fc33983945f6818dc9
SHA12d198101c418f89531c7718f691c0eca175b7b19
SHA2565673d1d45c19123d63feadfa783092d686531dcc8b18dd76dd44e1995d2d0d50
SHA512b29deb92149b808deef05744d4890a3b76e7465d8364c422e55357e1ad31905d3f8ac14d13a074fdb0faa23cf6748c0c74a6179892574a22d21be168b0fded5d
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD58c6cf35c329f7c6a67ebbddbe8e306ae
SHA155ad3aa3e8b608b5e52bb7ede64d4bfa3087964e
SHA256f7c9ca67d6638c7c61ba2b024c5e8ce127b2c6836b26a4d8d79a3ce1c635ed78
SHA51276b80233d1c7fc8268fa6ac3d5b46d18305c55f0ee6224441a0c12114171db2177172d07bc2ed8257f84ed8f069a881a2e3faa9d907628fc14ab025810689db2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5325bbdd3df4746fd40aa3c9a2142cc20
SHA1572f121559128726a28e69ae19a5c615efac1c48
SHA2562799394a2661c4c160d26c6b08b6b5f27c3be2f4364f16ebea633a641ba8a593
SHA512993fbf10bbca5d775aafe9ba966b475ebad79a706c8b7b3216e8f44b135b443b02939489eadfc1a35d8cdfcafca64eda9ce8a4fefdd5c97e367a9c75bd18a11b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e