Analysis
-
max time kernel
144s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-12-2024 12:06
Static task
static1
Behavioral task
behavioral1
Sample
1evAkYZpwDV0N4v.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1evAkYZpwDV0N4v.exe
Resource
win10v2004-20241007-en
General
-
Target
1evAkYZpwDV0N4v.exe
-
Size
1.0MB
-
MD5
01366b2e0ca4523828110da357d12653
-
SHA1
80a4c110832923d56d4b86a10adf357e1839c7b8
-
SHA256
f977974b2df2bece2382b3c31b24382b629d18144c1fd56901900b1d1aba6024
-
SHA512
b4e21bb81c0134eec03a37ad171a73c6a501891717656a590ac94e2defe255f4fcc13a65b2e69d6652d6ba8f2264f883472be56c548c2e8cc15c132de88a567d
-
SSDEEP
24576:X1azvpEnO/9uGgmyB7KMXEHB036bTTOz9Rs:X1kpEg9uBOsEHbsS
Malware Config
Extracted
remcos
RemoteHost
192.3.64.152:2559
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-ZFXG9Y
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2976 powershell.exe 3340 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 1evAkYZpwDV0N4v.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2372 set thread context of 5008 2372 1evAkYZpwDV0N4v.exe 105 PID 5008 set thread context of 2300 5008 1evAkYZpwDV0N4v.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1evAkYZpwDV0N4v.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1evAkYZpwDV0N4v.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2780 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2372 1evAkYZpwDV0N4v.exe 2372 1evAkYZpwDV0N4v.exe 2372 1evAkYZpwDV0N4v.exe 2372 1evAkYZpwDV0N4v.exe 2372 1evAkYZpwDV0N4v.exe 2372 1evAkYZpwDV0N4v.exe 2372 1evAkYZpwDV0N4v.exe 2372 1evAkYZpwDV0N4v.exe 2372 1evAkYZpwDV0N4v.exe 2976 powershell.exe 3340 powershell.exe 5008 1evAkYZpwDV0N4v.exe 5008 1evAkYZpwDV0N4v.exe 2372 1evAkYZpwDV0N4v.exe 3340 powershell.exe 2976 powershell.exe 3688 msedge.exe 3688 msedge.exe 980 msedge.exe 980 msedge.exe 5016 identity_helper.exe 5016 identity_helper.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 5008 1evAkYZpwDV0N4v.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2372 1evAkYZpwDV0N4v.exe Token: SeDebugPrivilege 2976 powershell.exe Token: SeDebugPrivilege 3340 powershell.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe 980 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2372 wrote to memory of 3340 2372 1evAkYZpwDV0N4v.exe 99 PID 2372 wrote to memory of 3340 2372 1evAkYZpwDV0N4v.exe 99 PID 2372 wrote to memory of 3340 2372 1evAkYZpwDV0N4v.exe 99 PID 2372 wrote to memory of 2976 2372 1evAkYZpwDV0N4v.exe 101 PID 2372 wrote to memory of 2976 2372 1evAkYZpwDV0N4v.exe 101 PID 2372 wrote to memory of 2976 2372 1evAkYZpwDV0N4v.exe 101 PID 2372 wrote to memory of 2780 2372 1evAkYZpwDV0N4v.exe 103 PID 2372 wrote to memory of 2780 2372 1evAkYZpwDV0N4v.exe 103 PID 2372 wrote to memory of 2780 2372 1evAkYZpwDV0N4v.exe 103 PID 2372 wrote to memory of 5008 2372 1evAkYZpwDV0N4v.exe 105 PID 2372 wrote to memory of 5008 2372 1evAkYZpwDV0N4v.exe 105 PID 2372 wrote to memory of 5008 2372 1evAkYZpwDV0N4v.exe 105 PID 2372 wrote to memory of 5008 2372 1evAkYZpwDV0N4v.exe 105 PID 2372 wrote to memory of 5008 2372 1evAkYZpwDV0N4v.exe 105 PID 2372 wrote to memory of 5008 2372 1evAkYZpwDV0N4v.exe 105 PID 2372 wrote to memory of 5008 2372 1evAkYZpwDV0N4v.exe 105 PID 2372 wrote to memory of 5008 2372 1evAkYZpwDV0N4v.exe 105 PID 2372 wrote to memory of 5008 2372 1evAkYZpwDV0N4v.exe 105 PID 2372 wrote to memory of 5008 2372 1evAkYZpwDV0N4v.exe 105 PID 2372 wrote to memory of 5008 2372 1evAkYZpwDV0N4v.exe 105 PID 2372 wrote to memory of 5008 2372 1evAkYZpwDV0N4v.exe 105 PID 5008 wrote to memory of 2300 5008 1evAkYZpwDV0N4v.exe 106 PID 5008 wrote to memory of 2300 5008 1evAkYZpwDV0N4v.exe 106 PID 5008 wrote to memory of 2300 5008 1evAkYZpwDV0N4v.exe 106 PID 5008 wrote to memory of 2300 5008 1evAkYZpwDV0N4v.exe 106 PID 2300 wrote to memory of 980 2300 iexplore.exe 109 PID 2300 wrote to memory of 980 2300 iexplore.exe 109 PID 980 wrote to memory of 2312 980 msedge.exe 110 PID 980 wrote to memory of 2312 980 msedge.exe 110 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111 PID 980 wrote to memory of 820 980 msedge.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\1evAkYZpwDV0N4v.exe"C:\Users\Admin\AppData\Local\Temp\1evAkYZpwDV0N4v.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1evAkYZpwDV0N4v.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3340
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gorfVgTf.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gorfVgTf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC6EA.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\1evAkYZpwDV0N4v.exe"C:\Users\Admin\AppData\Local\Temp\1evAkYZpwDV0N4v.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:5008 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.04⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb67fb46f8,0x7ffb67fb4708,0x7ffb67fb47185⤵PID:2312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,15275851467568483600,10068620591987379094,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:25⤵PID:820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,15275851467568483600,10068620591987379094,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:3688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,15275851467568483600,10068620591987379094,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2716 /prefetch:85⤵PID:2076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,15275851467568483600,10068620591987379094,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:15⤵PID:4104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,15275851467568483600,10068620591987379094,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:15⤵PID:3632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,15275851467568483600,10068620591987379094,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4696 /prefetch:15⤵PID:4352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,15275851467568483600,10068620591987379094,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5156 /prefetch:85⤵PID:3456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,15275851467568483600,10068620591987379094,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5156 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:5016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,15275851467568483600,10068620591987379094,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5232 /prefetch:15⤵PID:4892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,15275851467568483600,10068620591987379094,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5272 /prefetch:15⤵PID:3476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,15275851467568483600,10068620591987379094,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5224 /prefetch:15⤵PID:4652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,15275851467568483600,10068620591987379094,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:15⤵PID:2636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,15275851467568483600,10068620591987379094,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:15⤵PID:3296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,15275851467568483600,10068620591987379094,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:15⤵PID:1984
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.04⤵PID:4780
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb67fb46f8,0x7ffb67fb4708,0x7ffb67fb47185⤵PID:3000
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1560
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4432
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
152B
MD537f660dd4b6ddf23bc37f5c823d1c33a
SHA11c35538aa307a3e09d15519df6ace99674ae428b
SHA2564e2510a1d5a50a94fe4ce0f74932ab780758a8cbdc6d176a9ce8ab92309f26f8
SHA512807b8b8dc9109b6f78fc63655450bf12b9a006ff63e8f29ade8899d45fdf4a6c068c5c46a3efbc4232b9e1e35d6494f00ded5cdb3e235c8a25023bfbd823992d
-
Filesize
152B
MD5d7cb450b1315c63b1d5d89d98ba22da5
SHA1694005cd9e1a4c54e0b83d0598a8a0c089df1556
SHA25638355fd694faf1223518e40bac1996bdceaf44191214b0a23c4334d5fb07d031
SHA512df04d4f4b77bae447a940b28aeac345b21b299d8d26e28ecbb3c1c9e9a0e07c551e412d545c7dbb147a92c12bad7ae49ac35af021c34b88e2c6c5f7a0b65f6a8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize264B
MD5d50c517866185d0816476c534b7587fe
SHA133f6788c960315ab227cd199b47b07e733d87a7b
SHA256db251a0a03faa7098af8495e1fee0e79517e8ec333a2be23d5ecc2b5c7fc3d16
SHA512a0fcebc98ef05f4fd11608521096d5a55e89e7348373c3e3eaa92863630c0ff1bf01a91257e448de9757bd2db41c08ff0ec9d2c99e337e7613be42afa9fbc6b1
-
Filesize
437B
MD505592d6b429a6209d372dba7629ce97c
SHA1b4d45e956e3ec9651d4e1e045b887c7ccbdde326
SHA2563aacb982b8861c38a392829ee3156d05dfdd46b0ecb46154f0ea9374557bc0fd
SHA512caa85bdccabea9250e8a5291f987b8d54362a7b3eec861c56f79cebb06277aa35d411e657ec632079f46affd4d6730e82115e7b317fbda55dacc16378528abaa
-
Filesize
6KB
MD5a27aa5d99c05ef5c4dfa5bd62dbb5746
SHA15b5a7ac24e2cf70bb38057a3b07d920f8746d857
SHA256bd3b5c22f68fc683c61beb805415ce4d298b9995607ad0fbd8153acdd7fe0ba5
SHA51237bf2a24f453b574b7734d5d3fc138cbb66dd16ef014e2caa8d0bd73e9cfe8853f5311f2088cb44d14f34531090b4ab1b2b1d2cc9a60fcb5b3c6457c4d4cca7f
-
Filesize
5KB
MD59b908365d8735f943eb396ef5f2bdab3
SHA1382838855a58d400bf2cc8633084428e404b0873
SHA256199aa604c3343600467594dbbb45f42a888a897fde1e096abfbd96e3240ff54a
SHA5129c3619b5cca529ce0e6666ddb99cf1323b2898642f48b165a31abc57e1395a253af03ff96e7e3a705e79647d01faa96c71a5c42cd38876028d8983de664a23e0
-
Filesize
371B
MD59688a385f75d9e887802c70942cc9af2
SHA1e5c5b31a117955e7ed935e58e1541121370cbf78
SHA2568a14700ad4105689b661b8984338f1b059e31e4ae95b06240d3389d08dc0afed
SHA512980eb26fbc1cc14bf9bf1828704032e414ed7053a5e7fd8e49747fa6b87799b5c11c798814d555442947b27f2e720cbcc0185f54ae32ee7263ef6bc2e50f9dc5
-
Filesize
371B
MD5114aac70bf0251be6233c1232577c2c4
SHA12e3f967aaa8c45382c8b733391cbf15c0eab449a
SHA2561777c122a6e46b8dab65fb3ad597d6fe6b9682c9d8f25630bc1600b17fc8de3b
SHA5122c3bd58380c3688e20c53d46c070a6aa4eb82a4c75c5ff0368680a9205f481f09550b5bce2c30a988f42197a1f83a01dd926abf466a8f8ec3d4206d1905193b5
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD56b91d3e52e3bd4a4c838ded85f9ccbb1
SHA1643b807e34f5d1510a8ae7fce5c3a01bb8204e7b
SHA256beeb34cd49f53b185e575dd34a6121103f4fc5dffe950c4753249e7eb9e68673
SHA5125c816f46b8292bd391f05cefcbf486de2106bda1e7c35161cda8a09833014bd4c5340487f68492e1468c76ba27c627c59bc3c266f11b42ad96017e63c5570480
-
Filesize
18KB
MD5a32ac64d602e7d3c434d389d80cbb422
SHA1f6a2f149c46709a63f4f07eea63515bca9e49fca
SHA2561c51a38436cc7eeeb200decec6fc90ce0684f007a1c96e357011f5a51878b542
SHA5124b3667956f5c2859ac761bd2ca3cd1704fe01f4535d57b9ba0f25dc96d26e035fd504ae4cf8a13f5156fecdf1f6cf185a9361e6d7f2e0afe4f3a3eb7d9dab795
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5aa8556245078dd2c702ebfb2216173b5
SHA1a53cf8b1a01b11ca2e76699e8babef1781670f4d
SHA25682ecb7e0701625f72f5ec379ef1efabfb3704600f927ed0337943f35116854cf
SHA5121715f43dbe62bf7aece60a737c6a47947299f2627e51a0055628c01f11319c69f72e7dcff713d227c9b97ba24cefda1d2e3ec90ae6eda8d05e8108dc6e3e3b17