Analysis
-
max time kernel
144s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
07-02-2025 04:46
Static task
static1
Behavioral task
behavioral1
Sample
535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065.exe
Resource
win7-20240903-en
General
-
Target
535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065.exe
-
Size
1.8MB
-
MD5
023df778a72b34eb1ce58cfd83cf8e29
-
SHA1
e17ab984b51ef77ff3b2dd98bbdb32bf8da469e4
-
SHA256
535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065
-
SHA512
999030df6da18dc5a0076b5dab337ddff9dadda010c98e189d85e5e350019fc981d9e2b5a2640906ad626b4a7aea14f50bf03b7d1e28c0660c5cf7b656f3ec78
-
SSDEEP
49152:cWG+YN+WA3+pRKMyElY2fEHpSmNYM62DFN5WTaEOu6NdeW:JG+8AOpz02fyZ16GO+NdeW
Malware Config
Signatures
-
Detects Healer an antivirus disabler dropper 4 IoCs
resource yara_rule behavioral2/memory/1124-46-0x00000000064F0000-0x00000000067A6000-memory.dmp healer behavioral2/memory/1124-45-0x00000000064F0000-0x00000000067A6000-memory.dmp healer behavioral2/memory/1124-44-0x00000000064F0000-0x00000000067A6000-memory.dmp healer behavioral2/memory/1124-141-0x00000000064F0000-0x00000000067A6000-memory.dmp healer -
Healer family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 39 1124 535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4174397412-4125106315-2776226590-1000\Software\Wine 535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1124 535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065.exe 1124 535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1124 535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065.exe 1124 535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065.exe 1124 535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065.exe 1124 535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065.exe 1124 535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065.exe 1124 535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065.exe 1124 535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065.exe 1124 535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065.exe 3988 msedge.exe 3988 msedge.exe 3584 msedge.exe 3584 msedge.exe 5592 identity_helper.exe 5592 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe 3584 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1124 wrote to memory of 3584 1124 535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065.exe 95 PID 1124 wrote to memory of 3584 1124 535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065.exe 95 PID 3584 wrote to memory of 1920 3584 msedge.exe 96 PID 3584 wrote to memory of 1920 3584 msedge.exe 96 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 2348 3584 msedge.exe 97 PID 3584 wrote to memory of 3988 3584 msedge.exe 98 PID 3584 wrote to memory of 3988 3584 msedge.exe 98 PID 3584 wrote to memory of 2096 3584 msedge.exe 99 PID 3584 wrote to memory of 2096 3584 msedge.exe 99 PID 3584 wrote to memory of 2096 3584 msedge.exe 99 PID 3584 wrote to memory of 2096 3584 msedge.exe 99 PID 3584 wrote to memory of 2096 3584 msedge.exe 99 PID 3584 wrote to memory of 2096 3584 msedge.exe 99 PID 3584 wrote to memory of 2096 3584 msedge.exe 99 PID 3584 wrote to memory of 2096 3584 msedge.exe 99 PID 3584 wrote to memory of 2096 3584 msedge.exe 99 PID 3584 wrote to memory of 2096 3584 msedge.exe 99 PID 3584 wrote to memory of 2096 3584 msedge.exe 99 PID 3584 wrote to memory of 2096 3584 msedge.exe 99 PID 3584 wrote to memory of 2096 3584 msedge.exe 99 PID 3584 wrote to memory of 2096 3584 msedge.exe 99 PID 3584 wrote to memory of 2096 3584 msedge.exe 99 PID 3584 wrote to memory of 2096 3584 msedge.exe 99 PID 3584 wrote to memory of 2096 3584 msedge.exe 99 PID 3584 wrote to memory of 2096 3584 msedge.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065.exe"C:\Users\Admin\AppData\Local\Temp\535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.02⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xfc,0xd8,0x7ffba54246f8,0x7ffba5424708,0x7ffba54247183⤵PID:1920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1884,14917681859078857094,12384196326973249850,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:23⤵PID:2348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1884,14917681859078857094,12384196326973249850,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:3988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1884,14917681859078857094,12384196326973249850,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2948 /prefetch:83⤵PID:2096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,14917681859078857094,12384196326973249850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:13⤵PID:4808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,14917681859078857094,12384196326973249850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:13⤵PID:1992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,14917681859078857094,12384196326973249850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:13⤵PID:4780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1884,14917681859078857094,12384196326973249850,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5268 /prefetch:83⤵PID:5440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1884,14917681859078857094,12384196326973249850,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5268 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,14917681859078857094,12384196326973249850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:13⤵PID:5600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,14917681859078857094,12384196326973249850,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5216 /prefetch:13⤵PID:5612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,14917681859078857094,12384196326973249850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4244 /prefetch:13⤵PID:6084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,14917681859078857094,12384196326973249850,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:13⤵PID:6092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,14917681859078857094,12384196326973249850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:13⤵PID:5428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1884,14917681859078857094,12384196326973249850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5020 /prefetch:13⤵PID:5300
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=535cf61d24f0a4803ba7aa1da92e5e6d868ad4e9afe25c6a302e52324432d065.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.02⤵PID:4644
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffba54246f8,0x7ffba5424708,0x7ffba54247183⤵PID:1184
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2088
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4984
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5a451e41e51facc395053e7b74c3490d0
SHA1c866ac24af529f0265e99bd88529da46c9ff6dcc
SHA256cc33bfdf9c856a2e9e9aa8eeddf9723a0396fad82b0dcae7a408bb4c84fdb584
SHA512553489450d55d7adb9c859e521d0e46961490e54c533c826adc8c546ca0b51ecda82c159801bd060a291e724355c6d4fd2ee603ff65d4a15603f34f1472664fb
-
Filesize
152B
MD56a53cceb7a396402c1eccd08dbe38a73
SHA196e06029b79791df1b1a0a7cef7508a5c44d13c4
SHA25631c8ba2ce8a088515e4feff78968e8916c759331b7428421a990cc349a208b51
SHA512bda381d092d0272a19350a66533ec0fac2efccfd26fc87695a8270eb3d4abec01483b31dfae75ba3f128623454d471c9e948c44df478edbdb6b5a15377637036
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize264B
MD50a7e0c3052ca1d6d5844b7d60f526c27
SHA177dec07e7e69429aaae53aa34062be029ee05bb3
SHA256bad457f0919b995e4b83380f5ef7ea576e02431f01761d1c2568412acd48a807
SHA5123e08a32580954dba744038183a6926537addd4e0975dc216f66ec7f8127046f99cf19de5adaa2a8e229784656e521eb9ad8a38c5d64f15e6f12cc7a200e0fbb8
-
Filesize
437B
MD505592d6b429a6209d372dba7629ce97c
SHA1b4d45e956e3ec9651d4e1e045b887c7ccbdde326
SHA2563aacb982b8861c38a392829ee3156d05dfdd46b0ecb46154f0ea9374557bc0fd
SHA512caa85bdccabea9250e8a5291f987b8d54362a7b3eec861c56f79cebb06277aa35d411e657ec632079f46affd4d6730e82115e7b317fbda55dacc16378528abaa
-
Filesize
6KB
MD5542c8c6f629a2df29660b6cbdae042dc
SHA10845e3406042decba0f6587becc265eae8143208
SHA25675f66f285eccf2fd5c4d886009b6be6a906a4aab6626d015ebac2d1766248f1f
SHA512d94b4aae8abd11dabaf0b6fe1320a2d26fa9150940154f1eb08faa066927f6eb0c86460f43852786e763088f36e9c38de6def0703fe1c2bcc39227d83c339780
-
Filesize
5KB
MD574180db82d122b92ed527ce7c03387d2
SHA1542974f3baa00b000f7ae325887189ee73066936
SHA256bf955364c86d94fae4f342b27a51d038194f2e72b1b2450c33fd9c672558b02e
SHA512784143b637edb2b9f167499f0abdaf21c6428b9342f675c54e6b662f9d572f8bc01a4036f105625972c5e4f3a1144fa14b8b71e8682a5f9e0bd482fc903ebead
-
Filesize
6KB
MD5d7da3e3802ab76456c2dcee9e7fd7cb5
SHA137549671a80df8a8388e9ee2fd53cd676fe7339f
SHA256a4f5fe4a8cf3b641ca805ed2276e5dc3bd3ad490f11745fada24b46cb96fa7d3
SHA51288d762d1d2551da6130c0c93fbc0cb52fa05e84a130a1f8491ed2a2b90526a6178a591f7e6d271b7da97d840c50a4ff15b04393f1292594e5872360e76f5fbe9
-
Filesize
371B
MD53aef6d3a38fe8dae198beaa7e37f71f9
SHA12486ad1b780facd74af0d96a24f0838c5f69ec01
SHA256cdb0d0d3ac1d60770f2fdee7b035f37e07cd97729234aab75fab0e3ed32b13c5
SHA51298b77df58736ed9f5314f27992ee422630e2814a0ec7721470033223e114946634a927b0bcc4e20dc881c0bbed4aba7139065cacbe9bd5264604493a2bfa9a9b
-
Filesize
369B
MD56a44387cec89c07916ec5528c9ce1cd6
SHA17b7026e4e4c15ebf008a945046c555310201158c
SHA256fde735463cdc726e98de0a8f67136025edf34eb1e179d6245b012c86106cf4a0
SHA512d39e5bee0afd216b81d13ddb6ed02a779ba9f2813291784b0931d7f9997c7b46852025e321fa2a5a1dcd5c92a28297ffa4906abb706161e7db107919f8ee8adc
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD59d8856778a4eac992ce79a7bc7416d49
SHA13028c8b4abe9f4d35dabd1d2284747b2a7067dc8
SHA2568c2062beb7cda129523e3627c426fd56304d9c8384d2bda84166c5e3d5499b22
SHA512cef5c87b253378faff7eda78695d8b2876a35d4186a1fc441d31608b22536979315ee01d13d8e89bd55d673fd3165ce9f90d5e6622f49f77152e99f53c64bcd0