Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 11:19
Behavioral task
behavioral1
Sample
XWorm.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
XWorm.exe
Resource
win10v2004-20241007-en
General
-
Target
XWorm.exe
-
Size
456KB
-
MD5
515a0c8be21a5ba836e5687fc2d73333
-
SHA1
c52be9d0d37ac1b8d6bc09860e68e9e0615255ab
-
SHA256
9950788284df125c7359aeb91435ed24d59359fac6a74ed73774ca31561cc7ae
-
SHA512
4e2bd7ce844bba25aff12e2607c4281b59f7579b9407139ef6136ef09282c7afac1c702adebc42f8bd7703fac047fd8b5add34df334bfc04d3518ea483225522
-
SSDEEP
6144:2uWP/BtSnurUylcrGYlnIttxv8HbcLgsd1Gus5psdrvV44dixP+MHDkBYdxtG9+V:2uWP/BZUyoLu8Agsmxwrvejkd2
Malware Config
Signatures
-
Detect rhadamanthys stealer shellcode 4 IoCs
resource yara_rule behavioral2/memory/4728-1-0x0000000002540000-0x0000000002940000-memory.dmp family_rhadamanthys behavioral2/memory/4728-2-0x0000000002540000-0x0000000002940000-memory.dmp family_rhadamanthys behavioral2/memory/4728-3-0x0000000002540000-0x0000000002940000-memory.dmp family_rhadamanthys behavioral2/memory/4728-4-0x0000000002540000-0x0000000002940000-memory.dmp family_rhadamanthys -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Rhadamanthys family
-
Mark of the Web detected: This indicates that the page was originally saved or cloned. 1 IoCs
flow ioc 296 https://storage.googleapis.com/script.aniview.com/ssync/62f53b2c7850d0786f227f64/ssync.html -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XWorm.exe -
Checks SCSI registry key(s) 3 TTPs 8 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 XWorm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID XWorm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI XWorm.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI XWorm.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI XWorm.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskmgr.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-4050598569-1597076380-177084960-1000\{EE63C089-7906-4336-B503-F6DF2E40B7AE} msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4728 XWorm.exe 4728 XWorm.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 888 msedge.exe 888 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 508 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 59 IoCs
pid Process 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeShutdownPrivilege 4728 XWorm.exe Token: SeCreatePagefilePrivilege 4728 XWorm.exe Token: SeDebugPrivilege 508 taskmgr.exe Token: SeSystemProfilePrivilege 508 taskmgr.exe Token: SeCreateGlobalPrivilege 508 taskmgr.exe Token: 33 6364 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 6364 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 508 taskmgr.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1876 wrote to memory of 4536 1876 msedge.exe 103 PID 1876 wrote to memory of 4536 1876 msedge.exe 103 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 816 1876 msedge.exe 104 PID 1876 wrote to memory of 888 1876 msedge.exe 105 PID 1876 wrote to memory of 888 1876 msedge.exe 105 PID 1876 wrote to memory of 2948 1876 msedge.exe 106 PID 1876 wrote to memory of 2948 1876 msedge.exe 106 PID 1876 wrote to memory of 2948 1876 msedge.exe 106 PID 1876 wrote to memory of 2948 1876 msedge.exe 106 PID 1876 wrote to memory of 2948 1876 msedge.exe 106 PID 1876 wrote to memory of 2948 1876 msedge.exe 106 PID 1876 wrote to memory of 2948 1876 msedge.exe 106 PID 1876 wrote to memory of 2948 1876 msedge.exe 106 PID 1876 wrote to memory of 2948 1876 msedge.exe 106 PID 1876 wrote to memory of 2948 1876 msedge.exe 106 PID 1876 wrote to memory of 2948 1876 msedge.exe 106 PID 1876 wrote to memory of 2948 1876 msedge.exe 106 PID 1876 wrote to memory of 2948 1876 msedge.exe 106 PID 1876 wrote to memory of 2948 1876 msedge.exe 106 PID 1876 wrote to memory of 2948 1876 msedge.exe 106 PID 1876 wrote to memory of 2948 1876 msedge.exe 106 PID 1876 wrote to memory of 2948 1876 msedge.exe 106 PID 1876 wrote to memory of 2948 1876 msedge.exe 106 PID 1876 wrote to memory of 2948 1876 msedge.exe 106 PID 1876 wrote to memory of 2948 1876 msedge.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\XWorm.exe"C:\Users\Admin\AppData\Local\Temp\XWorm.exe"1⤵
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:508
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3916
-
C:\Windows\System32\ljh0xx.exe"C:\Windows\System32\ljh0xx.exe"1⤵PID:4028
-
C:\Windows\System32\ljh0xx.exe"C:\Windows\System32\ljh0xx.exe"1⤵PID:3140
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://www.bing.com/search?q=ljh0xx.exe ljh0xx.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffd9ba046f8,0x7ffd9ba04708,0x7ffd9ba047182⤵PID:4536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2212 /prefetch:22⤵PID:816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2896 /prefetch:82⤵PID:2948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:12⤵PID:3476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:12⤵PID:4764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4648 /prefetch:12⤵PID:4556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5056 /prefetch:12⤵PID:2396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:12⤵PID:1380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:12⤵PID:4712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6032 /prefetch:12⤵PID:1552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3516 /prefetch:12⤵PID:1572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6048 /prefetch:12⤵PID:3372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5252 /prefetch:12⤵PID:2576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4932 /prefetch:12⤵PID:1784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4648 /prefetch:12⤵PID:4128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6016 /prefetch:12⤵PID:4072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6492 /prefetch:12⤵PID:3476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3564 /prefetch:12⤵PID:4200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6736 /prefetch:12⤵PID:3416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6744 /prefetch:12⤵PID:2112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6880 /prefetch:12⤵PID:2096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7552 /prefetch:12⤵PID:5156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6636 /prefetch:12⤵PID:5164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7480 /prefetch:12⤵PID:5252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7956 /prefetch:12⤵PID:5424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7924 /prefetch:12⤵PID:5432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8308 /prefetch:12⤵PID:5504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7700 /prefetch:12⤵PID:5512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8448 /prefetch:12⤵PID:5520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7568 /prefetch:12⤵PID:5928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9084 /prefetch:12⤵PID:5964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9276 /prefetch:12⤵PID:5392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9236 /prefetch:12⤵PID:5984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9648 /prefetch:12⤵PID:6024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9804 /prefetch:12⤵PID:6064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9932 /prefetch:12⤵PID:6184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10156 /prefetch:12⤵PID:6280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10412 /prefetch:12⤵PID:6296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9400 /prefetch:12⤵PID:6304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10160 /prefetch:12⤵PID:6312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10672 /prefetch:12⤵PID:6320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10980 /prefetch:12⤵PID:6328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6912 /prefetch:12⤵PID:7084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6704 /prefetch:82⤵PID:6268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5980 /prefetch:12⤵PID:5448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5952 /prefetch:12⤵PID:6884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9020 /prefetch:12⤵PID:6980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6996 /prefetch:12⤵PID:5388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6500 /prefetch:12⤵PID:5384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=12808 /prefetch:82⤵PID:7328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=12808 /prefetch:82⤵PID:7492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11504 /prefetch:12⤵PID:7580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7888 /prefetch:12⤵PID:7588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9760 /prefetch:12⤵PID:7840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12580 /prefetch:12⤵PID:8020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11652 /prefetch:12⤵PID:8032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10140 /prefetch:12⤵PID:8112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12032 /prefetch:12⤵PID:8188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7388 /prefetch:12⤵PID:7428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9464 /prefetch:12⤵PID:1280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10820 /prefetch:12⤵PID:7804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2088 /prefetch:12⤵PID:7816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5212 /prefetch:12⤵PID:8292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11620 /prefetch:12⤵PID:8344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11912 /prefetch:12⤵PID:8940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2156,1049807672913828821,11043096141429686139,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5416 /prefetch:82⤵
- Modifies registry class
PID:9072
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3588
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3964
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x510 0x4681⤵
- Suspicious use of AdjustPrivilegeToken
PID:6364
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5e443ee4336fcf13c698b8ab5f3c173d0
SHA19bf70b16f03820cbe3158e1f1396b07b8ac9d75a
SHA25679e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b
SHA512cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd
-
Filesize
152B
MD556a4f78e21616a6e19da57228569489b
SHA121bfabbfc294d5f2aa1da825c5590d760483bc76
SHA256d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb
SHA512c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b
-
Filesize
67KB
MD5ce58019b091dbdb1895be63d765b1177
SHA137a38458a92835c43b270069c0629c6975b2ba69
SHA2568defb86fd585d1e578370bac22698f0de49d509d7398a0e83fbae7a9d11e0fcf
SHA51236be843dd5630cf0c76219459b2ff946fa91ab90be31e3ac62452642a79a062b9d7aaae14a0ad8fd92b1a6d468394f1aa8bfe45f262f33e34048b46e046a1b27
-
Filesize
22KB
MD56c639482f471b4bfc4fe3851fb65deec
SHA13e10f5c97d88c817cd5745a10488742badda7576
SHA2564d88e01e7d5f4ac736cc8b5df14c801ed254a86c88602ff7938949d4298890f9
SHA51254eac895bac6e81d1317a82834b5a838875519714893f14a4eed4c5effbaa7c0ecf10227228928b9c24d7241aaf1fa42a1d9c7934bee203333e2b73a088f4232
-
Filesize
117KB
MD5bb029cce68610dd8ac20d052b827e0a9
SHA11630d70153402e2c9d519189d1ef2198275b11bc
SHA2565a3427f65919ec94ec049c66336564f51c56fe26c2085eb065621f6d2dd8ae5b
SHA512b6ad0188f131e69274e0a482315d1a053931f0a7e85ce48dd88ca4703fbc90d68347ea2b7925352b881945b6b7d6619bab6eb849ec820b13416f8ae5d905347d
-
Filesize
21KB
MD5dc97e78138d5553f47fc7be764848041
SHA15ef38b121fad59db49203ea5e450388e48db48cd
SHA2568e3021bbcbe7203913a3fcd5e858cffe6bc17c139fde9c5e848e3bdc3e5f63b3
SHA512561864cf6b1751aee733f750320a9bc1349699ebea57d40bf2449b356c75196412ab3678215be9eb80fdb573fcfeb4c094709a883f24f18c44f32193710a6a19
-
Filesize
20KB
MD50fd3b46fd7e5dd422bde5768a83ffdef
SHA100bbe47c66179502aba235f9f5c01a0cf2e76051
SHA2564027d8ff4ab76b54c34765b96344808d7ec72c0d8e1c26060a8a300f2933a72e
SHA512d63690a50479d19b959ec1e7ec27214a4a53bb2205b9008982ccc68bab93f1cacc7bf788d20476dd9e0d9b12299f66803f5377136da28470dd460c875dbcea2d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5b2ddaf9d5cf16ecf07b18e7767764164
SHA1a871f16113bcb37f1764ff3a4fea6d56760837f3
SHA256fd3ae5e97ec8c248d05e540c051365736731ffde1e9a8b041d96e79118a0f76e
SHA512dc48a73408e99a67d5b4b82c8654880ecdcd671bc4f0ef87377b0b32840fbe7512f15ee594265666b56ed614061a10ad7d64b2ed1ce28bcf8091fe760a2cd8f9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_forums.tomshardware.com_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16KB
MD5b6b3000f682666f4e175184a8450bb17
SHA1480807c919090df0fb37c5ca0583d9b4a39ad2b7
SHA256deec3ff2c45b3c6dd09dc6572f2a784523ffd47a6b24d17aecadd4cbcae23a1e
SHA512b49be936befd7d170296b9534dfc14fe5a64f0b402a9731375a4898219e0858bb88ba5e9a4594287ba2c49e6746bf35b7aca4cda851419434e0ffb9f1bbd9e0e
-
Filesize
5KB
MD5c044fa85cd0d5717e9dff438a03eb32a
SHA131c5874670d3f30f45426378a4739779cde92137
SHA256ed30c9bc0edb6df41a57da5e25454595eaad0588eaa77aed73b53de6947adb59
SHA5125a9411325894c9fa214933f01d78c0ac72f84bc51621c87ed3401a4548625daa96a6f1ba33618df2d13b8472dd5b6ff87238aff581abda6d8e50f89caffe9268
-
Filesize
18KB
MD509637d470aba1240226c5a9ca1772a7d
SHA1e32630d22e5fe1448d55709626e95f3f411c86b1
SHA2564e6c322373b871b509d6a0f92b4c5179caab663d110001acfc8366be542f6b19
SHA512a3558194333030af2fe8e8026ec74e4d2c1d01d842b9c6821eb1ce1c33cd8caf1fd7221bca95ac1d78cc9ddefae39a892a2f13179039d3fdd058814916d71083
-
Filesize
20KB
MD53ae928a76ca80f14c664d77d0050816b
SHA1cd0c9258fa7db9568210a7a6438543a874188a0a
SHA2565ad0a5172205a5a1bec865f0ac0b74af3a278ebfcfe34c0aaea159b7e2dc46f3
SHA51249d7f8933dd54f7a54f63bb59c64c794fe154cf91d088b76ded3c4a604b3dc9515d73795f3c678efb75aa5414976c92ff1f3a5f1343193ad057ca9cc4052eb38
-
Filesize
6KB
MD5e906ff33eaeded30d91be62c33eed302
SHA10a47a891086fcb0c38b80e6f81bc4c8d1ccc5e8f
SHA2563f13c615675d6661c9934e1e78a3d16ec603397fbbc9b8757dde8977d8cbad14
SHA512cb02d1889042776035f3a7cab0d390b9e2f499f25cb7cc9eb4cd41b17d92cf26ca1425017d2a5e251f6fe1dfb41c139b4f2e522cc69bb5dd26c6e04005f38e98
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\b163057a0eb638e9d665d04b93d56339fb99e052\2c47b3e4-e07d-414c-a5ca-471eb771d0f8\index-dir\the-real-index
Filesize72B
MD5510d397b9ef134547189875eb6fd6355
SHA135bf85972757e6c16aa031c4fda043227c21bd50
SHA25615f96f920322e49f0152bfe537aaf32530ffba8c6f9b4e9bdeec56e936354f39
SHA512abdf729f99d70bced03e31830e6dc3d252436e55e1b5690be23c46ef1a085400d941c360e2effc95795f41d9d21b97dfc8996e958479d02224fbbee79049b783
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\b163057a0eb638e9d665d04b93d56339fb99e052\2c47b3e4-e07d-414c-a5ca-471eb771d0f8\index-dir\the-real-index~RFe591543.TMP
Filesize48B
MD5b99d4958fd43205379255da10ff17eee
SHA19afeeb62224ea530ff8d92298ea2778e6bd07372
SHA25625978a6c78d92e38c319e504e58b28a12f171600ad8f383842274fb2fce5b392
SHA5124807549dcc8c328042006d4159c90568a20ef45ab16645d621cf27541a735a84297928acfc07b7a259ee5ee3a9ed29713ec85146e5f4f25ff1e760ca6e5f5e63
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\b163057a0eb638e9d665d04b93d56339fb99e052\index.txt
Filesize93B
MD5751ec1c9307c7e1447f621e5a500add8
SHA1141d52be3da94445afed2d1224150bb4815f029a
SHA2567d097cb5aa6265419cb48b516bae60bac5c6b3da50572c0b7bbef9f0577f95b1
SHA512a769f09e7e5454c4224061c9b10dc60c4efe38c196bbe68ff8937e102d0ee9a91e22d6696ece32594dcd77df6e5239388719fd89d668140d80f703ca9d7a60d6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\b163057a0eb638e9d665d04b93d56339fb99e052\index.txt
Filesize99B
MD54c4716c07adfa4a566fbc42ad6df3574
SHA1884382b8c0ed8fa1ae1af118e60d961d53ede59c
SHA2561efe8ee05ae38d2dd7fb3e1770c65c79dd292ee341e23f7e67224dbf9508747f
SHA512dd2997417cc3837f58b09853693874c7c0031ead6db1dbee3a09178210d4a71d0623287088d6e88bf75cf6d1f9b71cb9ff78e5f3e82fac5b6c2dff92680b8377
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD587325c0339f077bbbad4f98bda909376
SHA128c0babc9a03dde0c231e5abf0d24dca9904e097
SHA2567c837e9d8c973f2b25a14a161d8328116a0653b9cdb31ead2e03cee48ed933e9
SHA5129e1eda2630b33ac68d8861f33546f2351364b079b96ca780b482f987e16702cda0ffd9571cc85c7058de3c257e2b31edba59435d8fa1f883d0b26c68fb194ffe
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe59136f.TMP
Filesize48B
MD5717d7e0d77a0f3bd8a657f3c64cc1dfd
SHA1e9ba59f15d7490ea84b8aafbbf04ea43e7349f50
SHA25687698fe12b790df3a9964967e1c9c5b52eebf36d1679802778a7e08436bb98a8
SHA51283ccf0638c86a06c538f1178e69944e99379dc58a4f37ff9b43ce887e214f537aa1ec885de47491c66b7d1b5fadaf992fd93f998af070e985465848af6874f0c
-
Filesize
6KB
MD5858bcb956aa2bc7f0fbac3384e244350
SHA140c4b484f4f667b095f8213b32499a95a25c2554
SHA2565bfc932dff2aba7a2d13c0d1137bfc863b55d4474cc6bd31f95aacae8185db74
SHA51254ef3efc2d3fbd5cd4ac76cb2e256c3683000e7b3283ae2f999f3c59b5f708607b5e74d7c3e9470ff14e90126e36a351e839f1ba6ac79bb595c0c4bc83e5cd83
-
Filesize
5KB
MD56f4da1d1d254b35b1381f8af5759057c
SHA1928d9ed9e4a47e6b4993b5ff0b050f6d5d255c22
SHA2560bbb4e9db9cb622c66df1361af7b1d4fcc9ec6b5c7c34e449b63bf1b0bcd85f3
SHA51291c1f6781935ad16544a0e9844d6c60d283b77f704384d35dc276e67c883abc3299e41de55bfa4a0c06c0516dfcf5a6ff870b0944be805f33d8e46af031f568e
-
Filesize
5KB
MD51a2e43d5225344c445793a0f2b6b49c7
SHA1a27ed99b8ee84fcb9900f32578583a988e18efca
SHA25634b5871907f83d54851e892f4a10bc21ea39d304ac474fa6dfa1c859713d3a00
SHA5124714334db9d0408e8d896c5d0e2519e3bf6460e1fa7587b95cef365a58795536752551bb9874d1600e7a9540d6b90c1c11075e7e7f0c3106e5ee5580bdf2626d
-
Filesize
6KB
MD5687e89023b889c7cfb6505bd5e0afe54
SHA169cf497fa30b98a67b190c42824bd2420b68c4d9
SHA256db8b5986561d3154f6cce6d652bae25c9f4720f35f2a3e4b6c50f96b0647f944
SHA51273d4ab5ececc317c68835e8bd64ca5359ece97387077b00829651860ad9137e608c30e10a0c0323b1822765986c9fdf73d0ffa6d444ae5a77415590bc004e062
-
Filesize
1KB
MD537688193f411f854007f56d9731230f3
SHA1ae131df49dac311b337a99fed2dd66d55317f32e
SHA25697d90f1e2aeb84a92105fa6c38a0e26dba9313e3f32597f3047e210c48bf523f
SHA5124fcda63053b3b692c4435af4d3977281d083528dea7ebd8c963abb5193fd333efad67b35ceafe9adc1c04bf19fd56028d6c4e5d1bd166f8c9f9fd1fac49d4b28
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD565e97b82d2a54177b22f0320a24a06b6
SHA173bfa16b2909f2e0dddfecb1d344fb643d9ae349
SHA2569e1d0a24ffba5323b734def216fb2fe1bd617141f1aa76ed89cf4904016156ac
SHA512cff32e89223ad4f5ebc5dc8106b69ee7bc00285d9d745cd8845ed5c8b80543b71cd835d35ee725b6308982388f21f764b61a2e67b3a46ca6801efe9525ee43ff