Analysis
-
max time kernel
144s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-12-2024 07:41
Static task
static1
Behavioral task
behavioral1
Sample
1evAkYZpwDV0N4v.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
1evAkYZpwDV0N4v.exe
Resource
win10v2004-20241007-en
General
-
Target
1evAkYZpwDV0N4v.exe
-
Size
1.0MB
-
MD5
01366b2e0ca4523828110da357d12653
-
SHA1
80a4c110832923d56d4b86a10adf357e1839c7b8
-
SHA256
f977974b2df2bece2382b3c31b24382b629d18144c1fd56901900b1d1aba6024
-
SHA512
b4e21bb81c0134eec03a37ad171a73c6a501891717656a590ac94e2defe255f4fcc13a65b2e69d6652d6ba8f2264f883472be56c548c2e8cc15c132de88a567d
-
SSDEEP
24576:X1azvpEnO/9uGgmyB7KMXEHB036bTTOz9Rs:X1kpEg9uBOsEHbsS
Malware Config
Extracted
remcos
RemoteHost
192.3.64.152:2559
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-ZFXG9Y
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1268 powershell.exe 4552 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 1evAkYZpwDV0N4v.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4452 set thread context of 3676 4452 1evAkYZpwDV0N4v.exe 102 PID 3676 set thread context of 4988 3676 1evAkYZpwDV0N4v.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1evAkYZpwDV0N4v.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1evAkYZpwDV0N4v.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3064 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 4452 1evAkYZpwDV0N4v.exe 4452 1evAkYZpwDV0N4v.exe 4452 1evAkYZpwDV0N4v.exe 4452 1evAkYZpwDV0N4v.exe 4452 1evAkYZpwDV0N4v.exe 4452 1evAkYZpwDV0N4v.exe 4452 1evAkYZpwDV0N4v.exe 4452 1evAkYZpwDV0N4v.exe 4452 1evAkYZpwDV0N4v.exe 4552 powershell.exe 1268 powershell.exe 4552 powershell.exe 4452 1evAkYZpwDV0N4v.exe 3676 1evAkYZpwDV0N4v.exe 3676 1evAkYZpwDV0N4v.exe 1268 powershell.exe 3916 msedge.exe 3916 msedge.exe 2512 msedge.exe 2512 msedge.exe 1004 identity_helper.exe 1004 identity_helper.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3676 1evAkYZpwDV0N4v.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4452 1evAkYZpwDV0N4v.exe Token: SeDebugPrivilege 1268 powershell.exe Token: SeDebugPrivilege 4552 powershell.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4452 wrote to memory of 1268 4452 1evAkYZpwDV0N4v.exe 96 PID 4452 wrote to memory of 1268 4452 1evAkYZpwDV0N4v.exe 96 PID 4452 wrote to memory of 1268 4452 1evAkYZpwDV0N4v.exe 96 PID 4452 wrote to memory of 4552 4452 1evAkYZpwDV0N4v.exe 98 PID 4452 wrote to memory of 4552 4452 1evAkYZpwDV0N4v.exe 98 PID 4452 wrote to memory of 4552 4452 1evAkYZpwDV0N4v.exe 98 PID 4452 wrote to memory of 3064 4452 1evAkYZpwDV0N4v.exe 100 PID 4452 wrote to memory of 3064 4452 1evAkYZpwDV0N4v.exe 100 PID 4452 wrote to memory of 3064 4452 1evAkYZpwDV0N4v.exe 100 PID 4452 wrote to memory of 3676 4452 1evAkYZpwDV0N4v.exe 102 PID 4452 wrote to memory of 3676 4452 1evAkYZpwDV0N4v.exe 102 PID 4452 wrote to memory of 3676 4452 1evAkYZpwDV0N4v.exe 102 PID 4452 wrote to memory of 3676 4452 1evAkYZpwDV0N4v.exe 102 PID 4452 wrote to memory of 3676 4452 1evAkYZpwDV0N4v.exe 102 PID 4452 wrote to memory of 3676 4452 1evAkYZpwDV0N4v.exe 102 PID 4452 wrote to memory of 3676 4452 1evAkYZpwDV0N4v.exe 102 PID 4452 wrote to memory of 3676 4452 1evAkYZpwDV0N4v.exe 102 PID 4452 wrote to memory of 3676 4452 1evAkYZpwDV0N4v.exe 102 PID 4452 wrote to memory of 3676 4452 1evAkYZpwDV0N4v.exe 102 PID 4452 wrote to memory of 3676 4452 1evAkYZpwDV0N4v.exe 102 PID 4452 wrote to memory of 3676 4452 1evAkYZpwDV0N4v.exe 102 PID 3676 wrote to memory of 4988 3676 1evAkYZpwDV0N4v.exe 103 PID 3676 wrote to memory of 4988 3676 1evAkYZpwDV0N4v.exe 103 PID 3676 wrote to memory of 4988 3676 1evAkYZpwDV0N4v.exe 103 PID 3676 wrote to memory of 4988 3676 1evAkYZpwDV0N4v.exe 103 PID 4988 wrote to memory of 2512 4988 iexplore.exe 106 PID 4988 wrote to memory of 2512 4988 iexplore.exe 106 PID 2512 wrote to memory of 720 2512 msedge.exe 107 PID 2512 wrote to memory of 720 2512 msedge.exe 107 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108 PID 2512 wrote to memory of 1288 2512 msedge.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\1evAkYZpwDV0N4v.exe"C:\Users\Admin\AppData\Local\Temp\1evAkYZpwDV0N4v.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1evAkYZpwDV0N4v.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gorfVgTf.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gorfVgTf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp123B.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3064
-
-
C:\Users\Admin\AppData\Local\Temp\1evAkYZpwDV0N4v.exe"C:\Users\Admin\AppData\Local\Temp\1evAkYZpwDV0N4v.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3676 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.04⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc301c46f8,0x7ffc301c4708,0x7ffc301c47185⤵PID:720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,17094752816876513672,12579117461651935834,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1748 /prefetch:25⤵PID:1288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,17094752816876513672,12579117461651935834,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:3916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,17094752816876513672,12579117461651935834,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2844 /prefetch:85⤵PID:1740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17094752816876513672,12579117461651935834,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:15⤵PID:2252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17094752816876513672,12579117461651935834,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:15⤵PID:724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,17094752816876513672,12579117461651935834,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5200 /prefetch:85⤵PID:4836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,17094752816876513672,12579117461651935834,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5200 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:1004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17094752816876513672,12579117461651935834,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5400 /prefetch:15⤵PID:928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17094752816876513672,12579117461651935834,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:15⤵PID:1564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17094752816876513672,12579117461651935834,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5504 /prefetch:15⤵PID:4140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17094752816876513672,12579117461651935834,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5556 /prefetch:15⤵PID:4252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17094752816876513672,12579117461651935834,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2192 /prefetch:15⤵PID:2992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17094752816876513672,12579117461651935834,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5836 /prefetch:15⤵PID:2400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17094752816876513672,12579117461651935834,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6100 /prefetch:15⤵PID:1036
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.04⤵PID:232
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc301c46f8,0x7ffc301c4708,0x7ffc301c47185⤵PID:64
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2244
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
152B
MD5d7cb450b1315c63b1d5d89d98ba22da5
SHA1694005cd9e1a4c54e0b83d0598a8a0c089df1556
SHA25638355fd694faf1223518e40bac1996bdceaf44191214b0a23c4334d5fb07d031
SHA512df04d4f4b77bae447a940b28aeac345b21b299d8d26e28ecbb3c1c9e9a0e07c551e412d545c7dbb147a92c12bad7ae49ac35af021c34b88e2c6c5f7a0b65f6a8
-
Filesize
152B
MD537f660dd4b6ddf23bc37f5c823d1c33a
SHA11c35538aa307a3e09d15519df6ace99674ae428b
SHA2564e2510a1d5a50a94fe4ce0f74932ab780758a8cbdc6d176a9ce8ab92309f26f8
SHA512807b8b8dc9109b6f78fc63655450bf12b9a006ff63e8f29ade8899d45fdf4a6c068c5c46a3efbc4232b9e1e35d6494f00ded5cdb3e235c8a25023bfbd823992d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize240B
MD51f64fea27b918ae754822a9cd0f1b6e0
SHA1cd23fb26380ff7b59a0b84b75bad62943f1cb899
SHA2563436f8a2005c3ade8fba7c9cfbb6671e4940b107753c8a6345a46ac55494bb11
SHA512b57adc3ff15b26c9d150114305787a9a5cb9c5185ec8c725d30497960f81bac6a9f28ecf1e1f4081de03d3ba940c741d574d378fb62eeef84b268fe0df8a06df
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
437B
MD505592d6b429a6209d372dba7629ce97c
SHA1b4d45e956e3ec9651d4e1e045b887c7ccbdde326
SHA2563aacb982b8861c38a392829ee3156d05dfdd46b0ecb46154f0ea9374557bc0fd
SHA512caa85bdccabea9250e8a5291f987b8d54362a7b3eec861c56f79cebb06277aa35d411e657ec632079f46affd4d6730e82115e7b317fbda55dacc16378528abaa
-
Filesize
6KB
MD58ff1ee466bac4955875445315a3209de
SHA18bea4e201fd565df929ee529319888121d462a59
SHA25664d7d1b8e1d09f3a3c623046b50e9865c493526ab1af553ea4226c0ee00de586
SHA512c40132ba590711a1f0ade74255b4cae4be9ff533d21ea44d45de0569b150659b304dd30b197359e9178f189f94a76a2bdd3760f64f64976b468aaa45094b3777
-
Filesize
5KB
MD58157fd7f875f981736b4a6fa2088e0cd
SHA138b9e2a38d44e353781f98eff0e91c2f885a9f58
SHA25635a05b3beb87b8385d7e249934c2abcc92b50a66d5e3652fb034fba013ff2d81
SHA51202045389f3a927e55dab4f837e2f58704456b1a81484f8dd0f7f2e93208042d0cd5354ce7f4cee9e03745887d764cbdb1207daa45d8b4cebb535c6d3346201b3
-
Filesize
6KB
MD5f1b38c9100fd0a6bae494358d3f37840
SHA1ab8c3eb3eb87d05519e632b8c6f161da0717c34b
SHA25638ab81f57f075f8a8d3ea10fcd791fd6e173873ee19da8165e9d161f70d6082f
SHA512ce0c3720afa785b14500545f96d05bf2c1220d042602078eb84af565ea7548eb8ef4b8a65ce1284bc85a5b471345bab56d45e0de3c957bb2bcfd618828c58fff
-
Filesize
6KB
MD5bf959cc55fb3d9742bb93284ba6957fb
SHA121af38dd7b59ee28c85b3934e47d766528739b95
SHA2569d1e1c7e8cb606571f9c025f14177ba72a83575fc1bd974fca1118acf316e876
SHA51215504cb8b381b739deb5b768be6a5ff373b733c135f63320e7582dd1892db7906abcd53825096e6a715f5f63d048939ced2f75889e3fafcf2b4bdf93964a40d4
-
Filesize
371B
MD54afd1573490e7d88d48afb454ef7b70b
SHA11010b6ebd1854751c7834aa5fec2c9cb058a5261
SHA25620d481d2a1e0f2555553f240d00ee9970b4e807cecdbe61d8f2681aa3c958d7f
SHA512825b13c715643262aabd05f91b5041ebf453a604eb047df22d4a3bb24d7125fd939b19c10754e1a3f942a7d7136317a71669cc605c69c311f94f5d895112a86b
-
Filesize
369B
MD5dd1f13ba54a71c66abd9d1f348b0a4c1
SHA12b831289fe56b81c88a35d87bd6d16affea83910
SHA2561e9bd80a2e65c959160da4dfc1a58caf481780b9632f29b452cd122efd492e61
SHA512b088f82248b3ef9b96e5db45eb0a1c06f0b6f299cbd0490e161b7bc3bb1bb60ab1bc0b394fda5fdb427460aa3e46cb68920b74432e5f91e7eb0585241d70f678
-
Filesize
371B
MD5dbfa55511168109a0537b8a25c1b3e27
SHA197508a744bd6ee2fb999dfe115f9f8b8220c773d
SHA256cce62e6f706758431234b60a45a14adedf413236868b3c025ddd25f4c5377ccd
SHA512a3edb7ea545996f04d0deb1e10c48dcf8ce884ead3c9f30d5aea66ec556a575f12b61d9e98765020ff9b5389c34df8e9ab53c6e2bd06c19414551f895d89d143
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD53af3740755a21269170231d4c80f1130
SHA1ac1e0421f933c0125e4be43e6ef80ad7b1a9b4aa
SHA25621315bebab4b7d615df321674d9ea1b84c43885082176171f55589b8e0e1938c
SHA512cac186d10dc9dc2a04c4bc9fba8abcd74654b7a30f58a94f708893b08c6bd5af65875cec5b82b022d040827b751ed0cd138f304de3ceb049ab0e6eba2874b41e
-
Filesize
18KB
MD59d55e5c61de4a4f05ee53f5a144ad9a1
SHA1b9630296ae50c5018fcfad653870c0152da83d08
SHA2565079dc070a6df79214b9b46af583a3b0d26372bd6aec6fad1456da1feb432b2b
SHA5122686c8e73e67c3f2304a16f1b00762723a5607813f9382218e5342249470185ab761403ad7a3ae601382756bb56de40272e301ebd31a8567f64e437d1ef5f7b4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5aa8556245078dd2c702ebfb2216173b5
SHA1a53cf8b1a01b11ca2e76699e8babef1781670f4d
SHA25682ecb7e0701625f72f5ec379ef1efabfb3704600f927ed0337943f35116854cf
SHA5121715f43dbe62bf7aece60a737c6a47947299f2627e51a0055628c01f11319c69f72e7dcff713d227c9b97ba24cefda1d2e3ec90ae6eda8d05e8108dc6e3e3b17