Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
07-02-2025 04:41
Static task
static1
Behavioral task
behavioral1
Sample
479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe
Resource
win7-20240903-en
General
-
Target
479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe
-
Size
1.8MB
-
MD5
c8ef2506db868baf24281ce80731dd7a
-
SHA1
a6fdd47e34796dc3e78134cd2b1c9cc13de12df3
-
SHA256
479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2
-
SHA512
99a4a87ff7ea735488ef4d7c5ceb7e0b917e26a3571c3ab1582b56b89588eff4c241279c894bc156bccbacd44436606c544ac554c4a18ad394658cae9e04bb86
-
SSDEEP
49152:7nRtQacRDBva+0KaRUKIIVJWIg0hVNrhgcBQUeYANL7MP:/QacRP0K6UKjPrQpy
Malware Config
Signatures
-
Detects Healer an antivirus disabler dropper 4 IoCs
resource yara_rule behavioral2/memory/1248-40-0x0000000006A90000-0x0000000006D46000-memory.dmp healer behavioral2/memory/1248-42-0x0000000006A90000-0x0000000006D46000-memory.dmp healer behavioral2/memory/1248-41-0x0000000006A90000-0x0000000006D46000-memory.dmp healer behavioral2/memory/1248-129-0x0000000006A90000-0x0000000006D46000-memory.dmp healer -
Healer family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 30 1248 479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\Software\Wine 479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1248 479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe 1248 479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1248 479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe 1248 479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe 1248 479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe 1248 479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe 1248 479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe 1248 479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe 1248 479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe 1248 479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe 4792 msedge.exe 4792 msedge.exe 3236 msedge.exe 3236 msedge.exe 5096 identity_helper.exe 5096 identity_helper.exe 5252 msedge.exe 5252 msedge.exe 5252 msedge.exe 5252 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1248 wrote to memory of 3236 1248 479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe 97 PID 1248 wrote to memory of 3236 1248 479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe 97 PID 3236 wrote to memory of 4008 3236 msedge.exe 98 PID 3236 wrote to memory of 4008 3236 msedge.exe 98 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 456 3236 msedge.exe 99 PID 3236 wrote to memory of 4792 3236 msedge.exe 100 PID 3236 wrote to memory of 4792 3236 msedge.exe 100 PID 3236 wrote to memory of 1844 3236 msedge.exe 101 PID 3236 wrote to memory of 1844 3236 msedge.exe 101 PID 3236 wrote to memory of 1844 3236 msedge.exe 101 PID 3236 wrote to memory of 1844 3236 msedge.exe 101 PID 3236 wrote to memory of 1844 3236 msedge.exe 101 PID 3236 wrote to memory of 1844 3236 msedge.exe 101 PID 3236 wrote to memory of 1844 3236 msedge.exe 101 PID 3236 wrote to memory of 1844 3236 msedge.exe 101 PID 3236 wrote to memory of 1844 3236 msedge.exe 101 PID 3236 wrote to memory of 1844 3236 msedge.exe 101 PID 3236 wrote to memory of 1844 3236 msedge.exe 101 PID 3236 wrote to memory of 1844 3236 msedge.exe 101 PID 3236 wrote to memory of 1844 3236 msedge.exe 101 PID 3236 wrote to memory of 1844 3236 msedge.exe 101 PID 3236 wrote to memory of 1844 3236 msedge.exe 101 PID 3236 wrote to memory of 1844 3236 msedge.exe 101 PID 3236 wrote to memory of 1844 3236 msedge.exe 101 PID 3236 wrote to memory of 1844 3236 msedge.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe"C:\Users\Admin\AppData\Local\Temp\479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.02⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb52c446f8,0x7ffb52c44708,0x7ffb52c447183⤵PID:4008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:23⤵PID:456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:4792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2860 /prefetch:83⤵PID:1844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:13⤵PID:4456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:13⤵PID:4064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4132 /prefetch:13⤵PID:3372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5232 /prefetch:83⤵PID:4188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5232 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:13⤵PID:2944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3520 /prefetch:13⤵PID:3128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:13⤵PID:2296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:13⤵PID:4188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5068 /prefetch:13⤵PID:5332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:13⤵PID:5468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3028 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:5252
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.02⤵PID:5264
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb52c446f8,0x7ffb52c44708,0x7ffb52c447183⤵PID:5276
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4188
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5084
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD58ea156392347ae1e43bf6f4c7b7bc6ec
SHA17e1230dd6103043d1c5d9984384f93dab02500a6
SHA25640b28bf59b3e2026ad3ebe2fecf464a03d7094fd9b26292477ad264d4efc1c75
SHA5122479b86a9a31aa2f260ff6a1c963691994242ced728a27ffa2ee4e224945446a191bdb49ce399ec5a7d5d362499716133072e97d4253b5b4f09582d58b25144f
-
Filesize
152B
MD5a7b5a5433fe76697fec05973806a648c
SHA1786027abe836d4d8ff674c463e5bb02c4a957b70
SHA256c8d623536ebdf5ffbefb84013d1c8ff5f853b59f1b09c80364c32b8ed5e4a735
SHA51227be4c82e26468bbb9ce698ef305320f6cac46c953f88c714a0372fa524d098b9af2a87a88b14a134ff0f5f4b3d671902908622d2c7ec48e2c7bc458d7f5cc16
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\5252d74c-0e5d-4e68-b4ae-d553b94495c0.tmp
Filesize5KB
MD5736e0ae9cdede7de785c24e37ee30890
SHA14f8e23e7232595991f0d8c620009b0c2c2c5baa6
SHA2563f2c02e4b72bc3c730d8f0af4f7a833c1be747b1f01c1a305b845c3e4ff7895c
SHA5128299b430938761c06d5421700c50d3d8e0044884a06de1013a01075adda60ff89a14d4ef914f91e69218f74614ccd9b10127a88445c01cc8ae59b9c37158e211
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize264B
MD5d066d9369f060091c1064cc12fd8bfa9
SHA12f0c4cba1d5edf0807bfbd846a50f2bcc6cb1747
SHA2567d7699254346921dce471aba1d5ef51af6b6e4f67c1272d4f671d8b85812b255
SHA5121f297658b4704a6b31a9cf687f4e05dfccd66b6125f9430358d6eee11d7a4c5a193e29aa65d0f29104f2a957d5eb88d47f382f9c0f864bf0f03c11358f27694b
-
Filesize
437B
MD505592d6b429a6209d372dba7629ce97c
SHA1b4d45e956e3ec9651d4e1e045b887c7ccbdde326
SHA2563aacb982b8861c38a392829ee3156d05dfdd46b0ecb46154f0ea9374557bc0fd
SHA512caa85bdccabea9250e8a5291f987b8d54362a7b3eec861c56f79cebb06277aa35d411e657ec632079f46affd4d6730e82115e7b317fbda55dacc16378528abaa
-
Filesize
6KB
MD5e21b0a03e1829d7d6b1edef271980188
SHA14f1ea0d209141de163d8fd96aa7912a659a19d6b
SHA2565f69b55d747b04058b69ed5076cc16ee5d4f667ac70d7c07461db667bef6dd02
SHA5122686bf29039fd66ae2662f08403440eedcde2edd17fee6e3f70e480dbc0437035561e0ed65dad78a639d35b5438059444ccf102742cd3885a0c1be74faa6234b
-
Filesize
6KB
MD58eb6721f21b4b7727a1cf4ace4607861
SHA1b2c3d68e08df9218d3b14e3e0bae8465af31cb61
SHA256d7e6bfa7cf6c40e4ddf6948308beb5be0354a87282848301a4f754e5c719c906
SHA51208bdc8334ab1591d7c4c792f4bd7ff7954def975161518e0b85cf4d81be969a17c99f92230d06e909bd515c774afcf2281737892f60b4cf140396dfcfc694f15
-
Filesize
371B
MD5478ed990851ad50689e76c1a2094fe28
SHA1533bdee8a98747e9f35cd6037731c18bcfba17c3
SHA25631e8cf2b2d68f67dacad31288691b9505eb78a1ef836d586a5fec770985d129c
SHA512e0698160483bc5945f6089b610f89d6fab40e0e7a80f897cd802b30b5b6a2b53c2189874b8909361093974a4a453bc47fece6f9e90432e93228b7513bf4404fe
-
Filesize
371B
MD5b6bcb426b2be354e1220661bfda73d6c
SHA1c8c99ebfed2e789938807d003df765e10571c382
SHA256765ff52411cf80851e9f90d04a131a1f62a2391fefc34906c03689751686390c
SHA512e967ccb3134611f6ae48f8a234d607a1a0820d1ce8255601ec7148f11d31265a13872fd7112f330540ab4de43b09f9a5262baa7c48f9cd10b9ca623f22729f11
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5c00c82ba78722d0fa88bb067ad4c7993
SHA1ce8f75fc54ec1c1c836b829ec3ea5648748e2260
SHA256a7159d7261841cb2f36b5bc5f78dd8314a1fada5ae54ba07170eb64a8edfb0a2
SHA5123d8b8f23a8799ffb7ba323238e3ad04912dedd1ebac04d5d0edff1a0eb9e6eafd26bd62bed12f9e8e037d1a13ef21e007bea0b4e488d506bb584c74584bf1887