Analysis
-
max time kernel
144s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-02-2025 05:33
Static task
static1
Behavioral task
behavioral1
Sample
bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738.exe
Resource
win7-20240708-en
General
-
Target
bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738.exe
-
Size
1.8MB
-
MD5
fddda261f5dc6da43131090cb68798aa
-
SHA1
6cfd099d6b20606795580c00c80edf6e6f93f60d
-
SHA256
bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738
-
SHA512
a2370a957ae88cd873e0f1ddd62d3817b78367b380806eff3c07e873e43c3dee89f362ada92a155ef8aed5d8722ada68cb8346360dc125bfc825abb8672fc0e6
-
SSDEEP
49152:PVwJmbJ2iqRTZ0Xuc5WjNtCJAcb2bTnmQpg/7pe:OJmN2TGN5WjWJAcb23p0V
Malware Config
Signatures
-
Detects Healer an antivirus disabler dropper 4 IoCs
resource yara_rule behavioral2/memory/3188-39-0x0000000006C50000-0x0000000006EF4000-memory.dmp healer behavioral2/memory/3188-40-0x0000000006C50000-0x0000000006EF4000-memory.dmp healer behavioral2/memory/3188-41-0x0000000006C50000-0x0000000006EF4000-memory.dmp healer behavioral2/memory/3188-143-0x0000000006C50000-0x0000000006EF4000-memory.dmp healer -
Healer family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 21 3188 bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Wine bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3188 bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738.exe 3188 bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 3188 bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738.exe 3188 bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738.exe 3188 bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738.exe 3188 bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738.exe 3188 bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738.exe 3188 bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738.exe 3188 bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738.exe 3188 bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738.exe 1168 msedge.exe 1168 msedge.exe 2628 msedge.exe 2628 msedge.exe 3080 identity_helper.exe 3080 identity_helper.exe 3940 msedge.exe 3940 msedge.exe 3940 msedge.exe 3940 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe 2628 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3188 wrote to memory of 2628 3188 bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738.exe 86 PID 3188 wrote to memory of 2628 3188 bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738.exe 86 PID 2628 wrote to memory of 4384 2628 msedge.exe 87 PID 2628 wrote to memory of 4384 2628 msedge.exe 87 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 748 2628 msedge.exe 88 PID 2628 wrote to memory of 1168 2628 msedge.exe 89 PID 2628 wrote to memory of 1168 2628 msedge.exe 89 PID 2628 wrote to memory of 3784 2628 msedge.exe 90 PID 2628 wrote to memory of 3784 2628 msedge.exe 90 PID 2628 wrote to memory of 3784 2628 msedge.exe 90 PID 2628 wrote to memory of 3784 2628 msedge.exe 90 PID 2628 wrote to memory of 3784 2628 msedge.exe 90 PID 2628 wrote to memory of 3784 2628 msedge.exe 90 PID 2628 wrote to memory of 3784 2628 msedge.exe 90 PID 2628 wrote to memory of 3784 2628 msedge.exe 90 PID 2628 wrote to memory of 3784 2628 msedge.exe 90 PID 2628 wrote to memory of 3784 2628 msedge.exe 90 PID 2628 wrote to memory of 3784 2628 msedge.exe 90 PID 2628 wrote to memory of 3784 2628 msedge.exe 90 PID 2628 wrote to memory of 3784 2628 msedge.exe 90 PID 2628 wrote to memory of 3784 2628 msedge.exe 90 PID 2628 wrote to memory of 3784 2628 msedge.exe 90 PID 2628 wrote to memory of 3784 2628 msedge.exe 90 PID 2628 wrote to memory of 3784 2628 msedge.exe 90 PID 2628 wrote to memory of 3784 2628 msedge.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738.exe"C:\Users\Admin\AppData\Local\Temp\bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.02⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc8dfe46f8,0x7ffc8dfe4708,0x7ffc8dfe47183⤵PID:4384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,8612712184622020822,15305268681857614459,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:23⤵PID:748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,8612712184622020822,15305268681857614459,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:1168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,8612712184622020822,15305268681857614459,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2716 /prefetch:83⤵PID:3784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8612712184622020822,15305268681857614459,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:13⤵PID:5080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8612712184622020822,15305268681857614459,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:13⤵PID:4088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8612712184622020822,15305268681857614459,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4724 /prefetch:13⤵PID:2968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,8612712184622020822,15305268681857614459,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5368 /prefetch:83⤵PID:4772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,8612712184622020822,15305268681857614459,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5368 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:3080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8612712184622020822,15305268681857614459,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5260 /prefetch:13⤵PID:2112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8612712184622020822,15305268681857614459,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:13⤵PID:3984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8612712184622020822,15305268681857614459,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4956 /prefetch:13⤵PID:3332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8612712184622020822,15305268681857614459,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4880 /prefetch:13⤵PID:4776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8612712184622020822,15305268681857614459,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5252 /prefetch:13⤵PID:5380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8612712184622020822,15305268681857614459,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:13⤵PID:5392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,8612712184622020822,15305268681857614459,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1048 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:3940
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=bbacb1a8dba2783b0c3cbe16153e80773b99bb27779d1adf04b7d9344ddc3738.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.02⤵PID:5304
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc8dfe46f8,0x7ffc8dfe4708,0x7ffc8dfe47183⤵PID:5316
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2688
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:648
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5f426165d1e5f7df1b7a3758c306cd4ae
SHA159ef728fbbb5c4197600f61daec48556fec651c1
SHA256b68dfc21866d0abe5c75d70acc54670421fa9b26baf98af852768676a901b841
SHA5128d437fcb85acb0705bf080141e7a021740901248985a76299ea8c43e46ad78fb88c738322cf302f6a550caa5e79d85b36827e9b329b1094521b17cf638c015b6
-
Filesize
152B
MD56960857d16aadfa79d36df8ebbf0e423
SHA1e1db43bd478274366621a8c6497e270d46c6ed4f
SHA256f40b812ce44e391423eb66602ac0af138a1e948aa8c4116045fef671ef21cd32
SHA5126deb2a63055a643759dd0ae125fb2f68ec04a443dbf8b066a812b42352bbcfa4517382ed0910c190c986a864559c3453c772e153ee2e9432fb2de2e1e49ca7fe
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\9cb5c740-0cfc-4e33-973a-496d1ffe67f4.tmp
Filesize6KB
MD5e355168e54f241af9a7a8f54cec2ee9b
SHA1aff3a375bb0e7c72289e28fb9e3a509b00dbaed4
SHA256316864854466661b6b21f9de985942dfe9429aa9b20baf726577d607a307f1cf
SHA5128c5cfff820c03a680845649f71aeffcb372f7dc049ec1e9c409a0a5b700691745392a7e97462729d3850e845bbf0dad208cefbd8a1642e92e51c62eca454bb61
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize264B
MD53aa2751f7fc218020251566e3fffe8a4
SHA147317ed0de7f6ab22ea4d048dfc2611d58a62250
SHA256935a27d4afcbf5c766f34ca14cf3d5dd1d154ab5f21d2b5aa787a87346253c23
SHA512d2f59fc6250efcbe0a1e33d83dfbf6a366e12607a7d9c96b709247e0e31967f4666ce8e588af3bcc81313c83dd505cf78dddf6ccf1ffde2e9e0e90fe3a534474
-
Filesize
437B
MD505592d6b429a6209d372dba7629ce97c
SHA1b4d45e956e3ec9651d4e1e045b887c7ccbdde326
SHA2563aacb982b8861c38a392829ee3156d05dfdd46b0ecb46154f0ea9374557bc0fd
SHA512caa85bdccabea9250e8a5291f987b8d54362a7b3eec861c56f79cebb06277aa35d411e657ec632079f46affd4d6730e82115e7b317fbda55dacc16378528abaa
-
Filesize
6KB
MD545328c4fc4a260c6da5495f774f6a7c8
SHA176e2ca4a165a61f3207b228e5ee5afa28740e2a9
SHA2568635ee927b0f82e6380edb3b9eeb85c22524d9f6e80941c2b81000312f376a19
SHA51261cb23e99bd949253c1a36833d8031c69219d32f69f810cde802a15f35f7bf77cbfee6868c7a32ea0b87ccf2b32b71c3201b3844dbe62fb78b3ac0297e272b00
-
Filesize
5KB
MD550dca57586534f11b9b442d63d0091d4
SHA15c7ad4393efd89b0e87868d49fdae27c745f3a69
SHA2567f29369ff9274647110eac4cd7a5b19331bf55bdc4a187535ed1e07f024bbb8c
SHA5125c312434a189b142fa8fe571b9ce7c6d13bc8a4f17e3090efd9eb531999b2290085fbc687c3bfd0545aaed4ba3337bbeac1ca9b8430705a756ab0e34dd1a3987
-
Filesize
369B
MD55207df102336f9422a18e198f1167d66
SHA1635f062722b24d0a3d25fba4524d8f673ff5d861
SHA256cf8a2db6e2390ad3aa962ad88d4825780eee8a6b50982a20c1b319e36fbe8677
SHA5120c56fcefc902e3136c6b857a5ae9f65d08791c0ebf166ce1b5e32064b31a2fa1334719d39849d091fdb5ec05a090fd7f14778789c72f829d145f99dd96eae2a0
-
Filesize
371B
MD54f82f7401efa54e8d354f66f001df692
SHA1f725e112dc30bacf9677ac7f4d3ef66076ec3c90
SHA25695c8544fb8f714655d19c74519185750bcf9f7682e15701cb1802ff6d2aa4cbd
SHA5127d22f8277894d58763cc781d1ff68acf8fdd209eb7622ad92ac725774d747d595dcc280d7507f089b67ec9f243008df410ee0e1def80e48a4041887fdd79689c
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
10KB
MD547308bef2c060f1f74d361e2e2980d01
SHA1653551c57f535bf4c4882f09bd48a3de29776caa
SHA256eefa0b491fc5aea012a45fe0c93c6c29c3ebbfef09c4029b433c0e31c1c2eb7e
SHA51238cc28ea8d0809088fa79e41790ec0b890516f83a1d4226876ccb675eda14a634419ae22494bf14d3f10e7c417be84f12b233ddbd343e11fd0e4b6a66412760e