Analysis
-
max time kernel
144s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
07/02/2025, 14:15
Static task
static1
Behavioral task
behavioral1
Sample
b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe
Resource
win7-20240903-en
General
-
Target
b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe
-
Size
1.1MB
-
MD5
1a9f017e35766201caca66b99c8700eb
-
SHA1
c276dd064641b832dfdf4886267526c827251467
-
SHA256
b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd
-
SHA512
ebe846e24f247bda738c4c6b31e1328210becc9233262ed25955e3dc627a0a251851add60db743c9eb507fb9c337fc69308e64117313f833da0e921a5f51e734
-
SSDEEP
24576:tqv1KmEM2KM1NJL09EkhupPKRmtgAV189rYYDk4CvM:4v1KmEXKM1jGhwKstpVy9cYApvM
Malware Config
Extracted
remcos
CocoHost
87.120.115.189:2404
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-Y1QVDD
-
screenshot_crypt
false
-
screenshot_flag
true
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
true
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4508 powershell.exe 392 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Control Panel\International\Geo\Nation b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2372 set thread context of 3776 2372 b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe 102 PID 3776 set thread context of 1796 3776 MSBuild.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3404 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 392 powershell.exe 392 powershell.exe 4508 powershell.exe 4508 powershell.exe 392 powershell.exe 4508 powershell.exe 2884 msedge.exe 2884 msedge.exe 2600 msedge.exe 2600 msedge.exe 3704 identity_helper.exe 3704 identity_helper.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3776 MSBuild.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 392 powershell.exe Token: SeDebugPrivilege 4508 powershell.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe 2884 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2372 wrote to memory of 4508 2372 b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe 96 PID 2372 wrote to memory of 4508 2372 b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe 96 PID 2372 wrote to memory of 4508 2372 b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe 96 PID 2372 wrote to memory of 392 2372 b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe 98 PID 2372 wrote to memory of 392 2372 b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe 98 PID 2372 wrote to memory of 392 2372 b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe 98 PID 2372 wrote to memory of 3404 2372 b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe 100 PID 2372 wrote to memory of 3404 2372 b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe 100 PID 2372 wrote to memory of 3404 2372 b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe 100 PID 2372 wrote to memory of 3776 2372 b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe 102 PID 2372 wrote to memory of 3776 2372 b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe 102 PID 2372 wrote to memory of 3776 2372 b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe 102 PID 2372 wrote to memory of 3776 2372 b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe 102 PID 2372 wrote to memory of 3776 2372 b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe 102 PID 2372 wrote to memory of 3776 2372 b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe 102 PID 2372 wrote to memory of 3776 2372 b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe 102 PID 2372 wrote to memory of 3776 2372 b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe 102 PID 2372 wrote to memory of 3776 2372 b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe 102 PID 2372 wrote to memory of 3776 2372 b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe 102 PID 3776 wrote to memory of 1796 3776 MSBuild.exe 103 PID 3776 wrote to memory of 1796 3776 MSBuild.exe 103 PID 3776 wrote to memory of 1796 3776 MSBuild.exe 103 PID 3776 wrote to memory of 1796 3776 MSBuild.exe 103 PID 1796 wrote to memory of 2884 1796 iexplore.exe 106 PID 1796 wrote to memory of 2884 1796 iexplore.exe 106 PID 2884 wrote to memory of 3492 2884 msedge.exe 107 PID 2884 wrote to memory of 3492 2884 msedge.exe 107 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108 PID 2884 wrote to memory of 1424 2884 msedge.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe"C:\Users\Admin\AppData\Local\Temp\b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b58a7d4bb391ebe2243a86ea92641445e98a4da3e51abf3d2c905fb8ac0dd9dd.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\peyoVuqfV.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\peyoVuqfV" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFC32.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3404
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3776 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.04⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffebf2046f8,0x7ffebf204708,0x7ffebf2047185⤵PID:3492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,11985578170522621995,10298225946859226204,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:25⤵PID:1424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,11985578170522621995,10298225946859226204,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:2600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,11985578170522621995,10298225946859226204,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2760 /prefetch:85⤵PID:4164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,11985578170522621995,10298225946859226204,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:15⤵PID:432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,11985578170522621995,10298225946859226204,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:15⤵PID:1520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,11985578170522621995,10298225946859226204,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4912 /prefetch:15⤵PID:3536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,11985578170522621995,10298225946859226204,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4652 /prefetch:15⤵PID:4696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,11985578170522621995,10298225946859226204,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4676 /prefetch:15⤵PID:1500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,11985578170522621995,10298225946859226204,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5548 /prefetch:85⤵PID:1000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,11985578170522621995,10298225946859226204,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5548 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:3704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,11985578170522621995,10298225946859226204,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5588 /prefetch:15⤵PID:2684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,11985578170522621995,10298225946859226204,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4976 /prefetch:15⤵PID:4616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,11985578170522621995,10298225946859226204,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:15⤵PID:4696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,11985578170522621995,10298225946859226204,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5168 /prefetch:15⤵PID:2916
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.04⤵PID:3684
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffebf2046f8,0x7ffebf204708,0x7ffebf2047185⤵PID:668
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4380
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3944
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
152B
MD5102f253d13f1fcbd58ff7ea07502d0f9
SHA117fa9662f4778117d415f7821ad2f9eb549832c1
SHA2566d75e75b1174af3c7b730d9d4a397e5c1b53c6935f7c4ea675da4e42a9f6559d
SHA5125401a9bd5aab0b6add34e79e644916c3869198b3310c47aa8a845ab2d4d566d973c2a56e888c675c96bd04d2e1cbc756189f9122d6ce4b88cdbcbe1186ca7eb9
-
Filesize
152B
MD5d071abd21ba95452bd70e7274b2139b6
SHA175ea5ccc5ad04b9634e377b286fc99c448f07891
SHA256973e07a348e7b2dba242b74f59a5d3d690842f19be76dd15a5e693992f08f142
SHA512af42a390439b837dfffa305f21fb573b6f2028bbf767d7dcf239900fbcbb8d4e7015d37a8c52bb513bad60f6f5039d4e699acf8b5135b24e8d0e26a1d96d9b5f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize264B
MD57133c4a613c9e9df0bf2625112e01875
SHA1966a05a045d7e9d067dc03cba616dcba5c8cf84a
SHA2569b9fbc4bd019d186db7aef9b9fc4bb6484fc7164ff532ae63dcf73efbb4dc3a5
SHA512589c7221e91c4313079c9c6fab298e443765242c0a85824ff758d9379a623d21fb7f8b8a900d2e5f74aedf0f0768b87a636e773c32ece2e8f06dde21a87e9879
-
Filesize
437B
MD505592d6b429a6209d372dba7629ce97c
SHA1b4d45e956e3ec9651d4e1e045b887c7ccbdde326
SHA2563aacb982b8861c38a392829ee3156d05dfdd46b0ecb46154f0ea9374557bc0fd
SHA512caa85bdccabea9250e8a5291f987b8d54362a7b3eec861c56f79cebb06277aa35d411e657ec632079f46affd4d6730e82115e7b317fbda55dacc16378528abaa
-
Filesize
5KB
MD5b913c2c667cb98e11c7a091d41428c0c
SHA10b383c9e03b27d5f1edc83c328e6e0fb3199c35d
SHA2568561cbf3c7b9c4aa5f4e97c12d6014a283de61d3c12672eea6eb4c0421d759be
SHA512d0e2d77e21e00ec239f47c23796ca098313f32b2af2faf023594ae2905b9842a6001fd8617fce3ae91d8ba1b1eae9e7bbac2a9c5bc850dd60ec05cd2bb9121e1
-
Filesize
6KB
MD53c3b41543073d25606a403099dd5c211
SHA17cbded188c8f82a1dc6d6b93e8dabac5063774c2
SHA256682a1412f2b8f0233d347daf8c433cf26cd5b2241850fe21ecc4004f5e5fd499
SHA512ccf4ed5bbab635cccff582f28450e42508bdcdbdd25cfa14c576a23f61a7da9e525167acc1b6e9f436e804b2c52fd5a42df8a502027ae362a74bb71dd8cf904f
-
Filesize
6KB
MD5fd34ec25bed5763cae3e4ced8ac3a51d
SHA1a5fd02e2504413d09a86674980f4648f0fe1963c
SHA2568e6ad2a4e465c1752d1a319f251c8a1f08c9aacec4528f24921ccd0900be78c5
SHA512eff76bd4592b0c66e194ef90d6204e348241c1dac68e59d269d6bc8ac50375917e0ff55c6a8308ebc15e8746e383f0a1c965afd83b636634fc1a1eec0b268d99
-
Filesize
371B
MD51efd4fbbf6b6e9a6a730a109485749ca
SHA1bdbd93fcf7e38f4316e40ce7a6593db8a5d8f3ea
SHA256ea634fe28397d197d18e1ee1fd6b148306428942cacf6dc44c7e91aeb73c5ce2
SHA51216287e29e54a3812f5564d45643d3cb1eb2b42fb584934eb3071e912448ea74f9203370c12b7e36f46fcef8cca0bbf182b95d522267b8d11019c917ccb667268
-
Filesize
371B
MD5dabb11868d41f22baf8da9fbc8343031
SHA1c970b038e3b3265e6697e3a90e767eb0aede4960
SHA256603ebaa35697c104bbe76ccd67ff676a61eeaf1f2df3ce1a36652ee1e75453ec
SHA5125b0ddaa828b426db0874025abe1b937d8ca9b91d80961a5063e3b4b34c93d960d8f04aa867168cf1f2e451da13228124ef0ccb0e0dd56185f9b4995827294170
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5e1bfce00b63b588b0d78f3ca99ac8606
SHA132f1bb7cfceeae406fa0251562bf7db9f3932bea
SHA2560c86dfd26618ec252c302a0a88a6a3eae9270adaf608847c4d19719431b83410
SHA5127996113149a175f34e77ca948ff47ec69529a0112d9f98468d5ae9262c8f21c81ebeac1f2ffa02e1627dfa1a401ef00f31e500c2e5f65242d08b4eb1a40b1938
-
Filesize
18KB
MD545f9aff2d0be884871df9f8887553e0c
SHA1a5da3477264ed0493eabeae5cc61770d64315168
SHA256d898d87f08a9c9f90df50ac9a4e70944eb476aa11071acd80b9db15a6bd6058f
SHA512413a5db91c03c47ad06d1ffd7e8e845de63fa8bbb251a79e9af07fb2b034d43ee284a1726381c73b2357d34a7303b1fe9352dbbdf8eff0d90d41d591aa54a4a0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5f5168ea600e0acc2a0ef8d217fc4936c
SHA197b3751d23c90d3f69fc846d76fc8d077c8bd3f5
SHA256924a517c16f68963a3f6e00916ef5b693aeb9b994c7359eefc09f700c882f47c
SHA5128fda909129d4637ca0d5aa46cb98f87c3489107c9e5209c47a0b5481dc719092be178419d5ecdef3bb9c9332f0acaca4c5f42fd1bda24094fae267b901223523