Analysis
-
max time kernel
145s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 21:22
Behavioral task
behavioral1
Sample
try again please.exe
Resource
win10v2004-20241007-en
General
-
Target
try again please.exe
-
Size
63KB
-
MD5
11ee3cbc775dd3ffb5ee383aa250e46c
-
SHA1
06969e1b529d4caf9f2efc37c71ce1bd739fbc26
-
SHA256
29c74b4d8f3f1ac56cae20be01b8969ee412427e6c4a2d5e2aab678eb53ed83e
-
SHA512
4bedbda5ce9e6f02eb72a965a56f2cfdba5229361bda7391ac71a2daa6636a48866f98504e5ff61991df6c587af129746b7399bc2d88594569ef38df19a1adfd
-
SSDEEP
768:xtM6NqDuiP/tkiP9JqBIe1wl5SNyNs1+ZSCv7mqb2nrpwH1ol9v68GhZVc6KN:xiDBlnecNsPGbbOwq9fGhZVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
127.0.0.1:7707
127.0.0.1:23198
benefits-required.gl.at.ply.gg:23198:7707
benefits-required.gl.at.ply.gg:23198:23198
roaroaroaraoroaroaraoraoraoarororrohrorororoaroaaoaoaoaroaroar
-
delay
1
-
install
true
-
install_file
windows defender firewall.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000b000000023b84-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation try again please.exe -
Executes dropped EXE 1 IoCs
pid Process 3404 windows defender firewall.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5116 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1568 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2424 try again please.exe 2424 try again please.exe 2424 try again please.exe 2424 try again please.exe 2424 try again please.exe 2424 try again please.exe 2424 try again please.exe 2424 try again please.exe 2424 try again please.exe 2424 try again please.exe 2424 try again please.exe 2424 try again please.exe 2424 try again please.exe 2424 try again please.exe 2424 try again please.exe 2424 try again please.exe 2424 try again please.exe 2424 try again please.exe 2424 try again please.exe 2424 try again please.exe 2424 try again please.exe 2424 try again please.exe 2424 try again please.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 4784 msedge.exe 4784 msedge.exe 3592 msedge.exe 3592 msedge.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2228 identity_helper.exe 2228 identity_helper.exe 2956 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2424 try again please.exe Token: SeDebugPrivilege 3404 windows defender firewall.exe Token: SeDebugPrivilege 2956 taskmgr.exe Token: SeSystemProfilePrivilege 2956 taskmgr.exe Token: SeCreateGlobalPrivilege 2956 taskmgr.exe Token: 33 2956 taskmgr.exe Token: SeIncBasePriorityPrivilege 2956 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 2956 taskmgr.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 2956 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2424 wrote to memory of 1644 2424 try again please.exe 82 PID 2424 wrote to memory of 1644 2424 try again please.exe 82 PID 2424 wrote to memory of 452 2424 try again please.exe 84 PID 2424 wrote to memory of 452 2424 try again please.exe 84 PID 1644 wrote to memory of 1568 1644 cmd.exe 86 PID 1644 wrote to memory of 1568 1644 cmd.exe 86 PID 452 wrote to memory of 5116 452 cmd.exe 87 PID 452 wrote to memory of 5116 452 cmd.exe 87 PID 452 wrote to memory of 3404 452 cmd.exe 88 PID 452 wrote to memory of 3404 452 cmd.exe 88 PID 3592 wrote to memory of 2244 3592 msedge.exe 101 PID 3592 wrote to memory of 2244 3592 msedge.exe 101 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4976 3592 msedge.exe 102 PID 3592 wrote to memory of 4784 3592 msedge.exe 103 PID 3592 wrote to memory of 4784 3592 msedge.exe 103 PID 3592 wrote to memory of 4592 3592 msedge.exe 104 PID 3592 wrote to memory of 4592 3592 msedge.exe 104 PID 3592 wrote to memory of 4592 3592 msedge.exe 104 PID 3592 wrote to memory of 4592 3592 msedge.exe 104 PID 3592 wrote to memory of 4592 3592 msedge.exe 104 PID 3592 wrote to memory of 4592 3592 msedge.exe 104 PID 3592 wrote to memory of 4592 3592 msedge.exe 104 PID 3592 wrote to memory of 4592 3592 msedge.exe 104 PID 3592 wrote to memory of 4592 3592 msedge.exe 104 PID 3592 wrote to memory of 4592 3592 msedge.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\try again please.exe"C:\Users\Admin\AppData\Local\Temp\try again please.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA2E7.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:5116
-
-
C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2956
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://www.bing.com/search?q=windows defender firewall.exe windows defender firewall.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffffd9946f8,0x7ffffd994708,0x7ffffd9947182⤵PID:2244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2000,15051340325272063090,11767450319670225735,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2004 /prefetch:22⤵PID:4976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2000,15051340325272063090,11767450319670225735,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2540 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2000,15051340325272063090,11767450319670225735,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:82⤵PID:4592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,15051340325272063090,11767450319670225735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:12⤵PID:1964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,15051340325272063090,11767450319670225735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3488 /prefetch:12⤵PID:2712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,15051340325272063090,11767450319670225735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4152 /prefetch:12⤵PID:4408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,15051340325272063090,11767450319670225735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4100 /prefetch:12⤵PID:2464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2000,15051340325272063090,11767450319670225735,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3628 /prefetch:82⤵PID:2424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2000,15051340325272063090,11767450319670225735,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3628 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,15051340325272063090,11767450319670225735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3664 /prefetch:12⤵PID:684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,15051340325272063090,11767450319670225735,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4120 /prefetch:12⤵PID:2376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,15051340325272063090,11767450319670225735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:12⤵PID:2032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,15051340325272063090,11767450319670225735,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4100 /prefetch:12⤵PID:3700
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4448
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4584
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD536988ca14952e1848e81a959880ea217
SHA1a0482ef725657760502c2d1a5abe0bb37aebaadb
SHA256d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6
SHA512d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173
-
Filesize
152B
MD5fab8d8d865e33fe195732aa7dcb91c30
SHA12637e832f38acc70af3e511f5eba80fbd7461f2c
SHA2561b034ffe38e534e2b7a21be7c1f207ff84a1d5f3893207d0b4bb1a509b4185ea
SHA51239a3d43ef7e28fea2cb247a5d09576a4904a43680db8c32139f22a03d80f6ede98708a2452f3f82232b868501340f79c0b3f810f597bcaf5267c3ccfb1704b43
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5f8e8f4b0822b0959d4d12dd4d40fe1dc
SHA1cd97df319b3cf2695bcc3f305c5a6dfabb9c4331
SHA25604c476f86e8ff788f0110db46370de2df4289fa64908bc89dcf1965a152a0017
SHA512b5995dff3057ce24aea76664a419c629d632b21fa130e764a042c74bec84af4919ec19623fd6a5dd2678d0c3d89680d43ed529e2fa3f1c75fa34b15b8b758755
-
Filesize
402B
MD554c1d311012f48e50ac72e9b0d6b8e71
SHA12a7569f5395a1efd20d031ed5e65c424b2e89861
SHA256a69b42b2df74adb169138aab69eca376a5148930e440e90d8a57404069b6f38a
SHA5129d1fa30376fa78197ae987410687c80463b5dbf518b7b789de8ec6809f58d3800033cd5c55a9573fcd842d656e7ead6ffb0f63841374e058558ae3ddc7f762f5
-
Filesize
6KB
MD5350cb2f3989d85ac480db914e5d31f16
SHA1f79dd745559a9adcc223e9edf3124adc47840ffa
SHA256b1092e76ae9b6fd09c7739507a3679cea1a0f7e8ea7a24a9db243d011b932af1
SHA5125ff430b3c73bf73db7ff02c674993d53c3896fcebd250e502402c044c73d35c40c7b7b96c5c6fe4fde7ed6327383a92dda0a365bf25b02117818516dda77598a
-
Filesize
5KB
MD5fbfba97019d03a7dc255ab62a100d0e1
SHA1658c0685dd4b90b7c1a5ca4ef6a084974f70481d
SHA25664f7539155c21851158b8e48b192820de88a17a22992c751d41aca9111177cb1
SHA51299962e4d0d386c782b7f99ba62ca7c7b7c713e3dbed4da6b75a5c9de1f4792a42f4898dc66b36445444ff9303ddb0edac8b174975a88a8cd99a9051139c420fc
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5a856ea050c49d3e6f84eba34bb3a6b49
SHA1cb2ac08e3bf4fc745289807ff0cb3ce0b73e3c77
SHA25613b7d2f761f37804d2c80cb8cd4487dc80b728574dbf3a195f5fef0274d19d05
SHA5125c0461762f741edfa02f199c3b30d46a1cb81369229fe77b2c1e7204cb2f2727aad7bf3da8a4c301aa1989587c4028c225c533c75120e893b877c0aa66c97bc9
-
Filesize
169B
MD58faad4f939dc6a6c87b6517bca0d56c2
SHA10e016f48c5ef9d43963b650190449937a165f814
SHA256d2b6c6160afc62c0e1b6522429241b450ec3b17fcb99aeef56f085ce78b8e441
SHA512927dd534c21019457a2341779cdf0636a2680ce1f0e7a81c628fcb390f7cf4631c312ba059338fbd21ab3509d985d7ad798f33b274898bdfa7aa6f3f2295d954
-
Filesize
63KB
MD511ee3cbc775dd3ffb5ee383aa250e46c
SHA106969e1b529d4caf9f2efc37c71ce1bd739fbc26
SHA25629c74b4d8f3f1ac56cae20be01b8969ee412427e6c4a2d5e2aab678eb53ed83e
SHA5124bedbda5ce9e6f02eb72a965a56f2cfdba5229361bda7391ac71a2daa6636a48866f98504e5ff61991df6c587af129746b7399bc2d88594569ef38df19a1adfd