Overview
overview
10Static
static
10out.exe
windows11-21h2-x64
10out.exe
windows7-x64
10out.exe
windows10-2004-x64
10out.exe
windows10-ltsc_2021-x64
10out.exe
windows11-21h2-x64
10f354148b5f...0f.exe
windows10-2004-x64
7f354148b5f...0f.exe
windows7-x64
6f354148b5f...0f.exe
windows10-2004-x64
7f354148b5f...0f.exe
windows10-ltsc_2021-x64
7f354148b5f...0f.exe
windows11-21h2-x64
6f7caf7d69c...6a.exe
windows10-ltsc_2021-x64
10f7caf7d69c...6a.exe
windows7-x64
10f7caf7d69c...6a.exe
windows10-2004-x64
10f7caf7d69c...6a.exe
windows10-ltsc_2021-x64
10f7caf7d69c...6a.exe
windows11-21h2-x64
10fcb6844506...93.exe
windows7-x64
1fcb6844506...93.exe
windows7-x64
1fcb6844506...93.exe
windows10-2004-x64
3fcb6844506...93.exe
windows10-ltsc_2021-x64
3fcb6844506...93.exe
windows11-21h2-x64
3Resubmissions
25/03/2025, 13:12
250325-qfl42aznw9 1025/03/2025, 13:09
250325-qdtq4aznv6 1025/03/2025, 13:05
250325-qbtcjszns3 1025/03/2025, 13:01
250325-p9k86awxat 1025/03/2025, 12:55
250325-p58tnawwe1 1025/03/2025, 12:51
250325-p3txqazmt6 1005/02/2025, 11:16
250205-ndjvsavrdm 1016/07/2024, 08:54
240716-kt64gavakp 10Analysis
-
max time kernel
114s -
max time network
113s -
platform
windows11-21h2_x64 -
resource
win11-20250314-en -
resource tags
arch:x64arch:x86image:win11-20250314-enlocale:en-usos:windows11-21h2-x64system -
submitted
25/03/2025, 13:12
Static task
static1
Behavioral task
behavioral1
Sample
out.exe
Resource
win11-20250314-en
Behavioral task
behavioral2
Sample
out.exe
Resource
win7-20241010-en
Behavioral task
behavioral3
Sample
out.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
out.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral5
Sample
out.exe
Resource
win11-20250314-en
Behavioral task
behavioral6
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral10
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win11-20250314-en
Behavioral task
behavioral11
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral12
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win7-20250207-en
Behavioral task
behavioral13
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral14
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral15
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win11-20250313-en
Behavioral task
behavioral16
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral20
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win11-20250313-en
General
-
Target
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
-
Size
217KB
-
MD5
406cf11bdb84c3eae3e61f66ea596a46
-
SHA1
b6acd4fd42b3dca2c2cb75faf48025c2f4880184
-
SHA256
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f
-
SHA512
c34a97b5d2854d862ca165136269302cda613833d83b8c9ec1d72774dd8717b5174a3077b69654435459a94d2d3f1111b9b3973bb3ab35c8826075fca0e126af
-
SSDEEP
3072:PhXD6M9my8NbPYOBLujYx5I8XDZW0956w/J+UdSZWa/rnV9Yxcqz3:PhT6+mntYOJ9FR60hd/a/rnV9q
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000\Software\Microsoft\Windows\CurrentVersion\Run\discord = "C:\\Users\\Admin\\AppData\\Local\\discord.exe" f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Pictures\\imagefQVIFKBgtRPhMAjhzXkuMcpimAOPvt.jpg" f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe -
Drops file in Windows directory 14 IoCs
description ioc Process File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1516_1191087262\manifest.json msedge.exe File opened for modification C:\Windows\SystemTemp msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1516_388428181\LICENSE msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1516_388428181\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1516_388428181\_metadata\verified_contents.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1516_1628892183\LICENSE msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1516_1628892183\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1516_1191087262\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1516_388428181\sets.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1516_388428181\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1516_1628892183\keys.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1516_1628892183\_metadata\verified_contents.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1516_1628892183\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1516_1191087262\data.txt msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133873819706110311" msedge.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3920535620-1286624088-2946613906-1000\{BDB2D16E-05F3-47CD-AF7E-D9653E241FED} msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 1516 msedge.exe 1516 msedge.exe 1516 msedge.exe 1516 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5520 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5520 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe 1516 msedge.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 5520 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5520 wrote to memory of 5960 5520 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe 79 PID 5520 wrote to memory of 5960 5520 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe 79 PID 5520 wrote to memory of 5960 5520 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe 79 PID 5520 wrote to memory of 420 5520 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe 80 PID 5520 wrote to memory of 420 5520 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe 80 PID 5520 wrote to memory of 420 5520 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe 80 PID 420 wrote to memory of 1516 420 cmd.exe 82 PID 420 wrote to memory of 1516 420 cmd.exe 82 PID 1516 wrote to memory of 4896 1516 msedge.exe 85 PID 1516 wrote to memory of 4896 1516 msedge.exe 85 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 5396 1516 msedge.exe 86 PID 1516 wrote to memory of 5396 1516 msedge.exe 86 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 3812 1516 msedge.exe 87 PID 1516 wrote to memory of 4224 1516 msedge.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe"C:\Users\Admin\AppData\Local\Temp\f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe"1⤵
- Adds Run key to start application
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5520 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Read Me First!.txt2⤵
- System Location Discovery: System Language Discovery
PID:5960
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c @echo off & echo github: https://t.me/temon_69 & start https://t.me/temon_692⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:420 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/temon_693⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x2e4,0x2e8,0x2ec,0x2e0,0x308,0x7ffa93fef208,0x7ffa93fef214,0x7ffa93fef2204⤵PID:4896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1872,i,5779109800110907417,4491184745076142576,262144 --variations-seed-version --mojo-platform-channel-handle=2180 /prefetch:114⤵PID:5396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2152,i,5779109800110907417,4491184745076142576,262144 --variations-seed-version --mojo-platform-channel-handle=2148 /prefetch:24⤵PID:3812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2428,i,5779109800110907417,4491184745076142576,262144 --variations-seed-version --mojo-platform-channel-handle=2448 /prefetch:134⤵PID:4224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3384,i,5779109800110907417,4491184745076142576,262144 --variations-seed-version --mojo-platform-channel-handle=3436 /prefetch:14⤵PID:3708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3400,i,5779109800110907417,4491184745076142576,262144 --variations-seed-version --mojo-platform-channel-handle=3444 /prefetch:14⤵PID:4496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4892,i,5779109800110907417,4491184745076142576,262144 --variations-seed-version --mojo-platform-channel-handle=4928 /prefetch:14⤵PID:3564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_xpay_wallet.mojom.EdgeXPayWalletService --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5076,i,5779109800110907417,4491184745076142576,262144 --variations-seed-version --mojo-platform-channel-handle=5068 /prefetch:144⤵PID:3524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4868,i,5779109800110907417,4491184745076142576,262144 --variations-seed-version --mojo-platform-channel-handle=3480 /prefetch:144⤵PID:640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4740,i,5779109800110907417,4491184745076142576,262144 --variations-seed-version --mojo-platform-channel-handle=3672 /prefetch:144⤵PID:5644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5588,i,5779109800110907417,4491184745076142576,262144 --variations-seed-version --mojo-platform-channel-handle=5608 /prefetch:144⤵PID:2704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5920,i,5779109800110907417,4491184745076142576,262144 --variations-seed-version --mojo-platform-channel-handle=5980 /prefetch:144⤵PID:3060
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\cookie_exporter.execookie_exporter.exe --cookie-json=11365⤵PID:5548
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6036,i,5779109800110907417,4491184745076142576,262144 --variations-seed-version --mojo-platform-channel-handle=6064 /prefetch:144⤵PID:3808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6036,i,5779109800110907417,4491184745076142576,262144 --variations-seed-version --mojo-platform-channel-handle=6064 /prefetch:144⤵PID:1396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6132,i,5779109800110907417,4491184745076142576,262144 --variations-seed-version --mojo-platform-channel-handle=6252 /prefetch:144⤵PID:3996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6136,i,5779109800110907417,4491184745076142576,262144 --variations-seed-version --mojo-platform-channel-handle=6300 /prefetch:144⤵PID:1364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6112,i,5779109800110907417,4491184745076142576,262144 --variations-seed-version --mojo-platform-channel-handle=6284 /prefetch:144⤵PID:3928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5248,i,5779109800110907417,4491184745076142576,262144 --variations-seed-version --mojo-platform-channel-handle=5236 /prefetch:144⤵PID:1400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5896,i,5779109800110907417,4491184745076142576,262144 --variations-seed-version --mojo-platform-channel-handle=6068 /prefetch:144⤵PID:1460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5728,i,5779109800110907417,4491184745076142576,262144 --variations-seed-version --mojo-platform-channel-handle=6380 /prefetch:144⤵PID:5304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5744,i,5779109800110907417,4491184745076142576,262144 --variations-seed-version --mojo-platform-channel-handle=2608 /prefetch:144⤵PID:5600
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:3652
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280B
MD5509e630f2aea0919b6158790ecedff06
SHA1ba9a6adff6f624a938f6ac99ece90fdeadcb47e7
SHA256067308f8a68703d3069336cb4231478addc400f1b5cbb95a5948e87d9dc4f78b
SHA5121cb2680d3b8ddef287547c26f32be407feae3346a8664288de38fe6157fb4aeceb72f780fd21522417298e1639b721b96846d381da34a5eb1f3695e8e6ef7264
-
Filesize
3KB
MD57470e953aa1efe8498d67a077a2eb0ea
SHA135b97069fda91638ad2d781f65953418f0493a13
SHA25694c6b8601d3720d407090447224f28d55a0f747ac54390b475d6ef171e3ca5af
SHA512b7bb05c863f4e09b25736ad8cdd49a0e538794790dc00ffc25fe5bbd501e7fb51ac8bc520d6bcacbd79f06174cb05ea87d79d27387e2d771bf590492895b229a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe57fc42.TMP
Filesize3KB
MD57a3113e88d5cb92ba793e4f69bd8f19e
SHA117f83b285b68a1ed035c2370282b2ea0869992d0
SHA25698a76e1c1701d5d5c7b4238278aafb2a789943fc0b979cf2004bb6f0d155ce6b
SHA51295c33c105e6eb5ee055a55647d87910fe6ef6e9f7146ab9b3f4c2ce165eb1e3db289766827c818a9ab4e2427dfb54c777b38e250e4f8dcc84e9fe0cd7328403a
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
107KB
MD540e2018187b61af5be8caf035fb72882
SHA172a0b7bcb454b6b727bf90da35879b3e9a70621e
SHA256b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5
SHA512a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12
-
Filesize
2KB
MD5efb42b2dc1750bd55496a79823716087
SHA1ff302d39e86cc34c035b5c250490732850725eff
SHA256eb24a4b35c9066406a9960be547d1237a4b45fe17da495269e6eb1fc7d292486
SHA512a0c130ab1ad4b10ea7f247fc2da33ed59553e7e22cf7a0202fc09b73527b9a063c0f85c3a62c0ef458d99ee50f11495456f7816022a887ca0a0bd3f371a29cd5
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
411KB
MD55c7255613f555ab61d2c7703ccf03c1c
SHA1e8c3534769c4e8dfd1cbe027106217bc02c32d5f
SHA25698eb3f7c363f7c97d074f306f87fce376339808a1c4ca57be9dbc70043ef8a01
SHA5126583ed90787a18aab5109da92784a2fe1c1e7edc329ffe76082bbdaa1fe40bcbc1ed06e877172f092fb4868f62571dab1201d9b232157cebcb0ee904a76f37e8
-
Filesize
37KB
MD56d016bfa678281a8149aaaf53ab9a978
SHA1b89ecbb3ba2d53ea42aa03c2e29a2a6fe2bd6284
SHA2564496c3f79c958ed70dbea9968a428091e98beb174d5e84c8f11ce60edca9ec5d
SHA5125e3d0775a8c206c2c190c5462ca7a0cbc4866a302ea2850c39cdb32f8c0785b3f8abd364d6012a966fc1a29025f0c1148cb1211822460a3071fe1e5a77a5e977
-
Filesize
22KB
MD5f070404be1129d18c91400665ebfd25c
SHA17f5c58e28c0fa5848c300fd35f719b1009350e67
SHA2569c7d9f449c6455471a5ecb0d5afa826108c5e3fd7bda709e70e11dd245f35ee2
SHA5125c98ebd8ed559d1c8ec078983ae87ba059791fa533561a9096669ac39b33d15c66b5bab422e9305575de91c6dbc22e4ac5667e1ba434d3a63414574fde4a8d02
-
Filesize
469B
MD51d451e44408f37ac46558ec99e29966e
SHA17147c4ad6507d454159b3f285d32c4ebb409583f
SHA25623faa5c681f6aecc3d842e4d74707852d6812ec5a31193b35818334ce3499c0e
SHA5124859d47b054781b2018f5a5ea8781bbe9926128c7114c3d4c0c8d0f0911db439ef3493fbceb1ddc9c2898b3d3da77d3a7439e9ff24a9b17c1556cde878248f00
-
Filesize
904B
MD5ab9de006ae68da5e2eed69d18e522df7
SHA17fb2f7af2961efa6ad3647822d1e98e48a61807b
SHA256a7a8ccc49e9e1e4ef7f49f10c8979902c7e2cedf8d7c82442dc30d07f55493f7
SHA512d8d98b5fa4ff092d4b7de75c5d460da6ee75878645a52c4cf9e56961b4a93cddd852c0227ab78d67fd1055e8cfc2badebedfd622e64be28f692a991dcd994ce5
-
Filesize
23KB
MD5b54e72608c1e7145acdf2e9c9f4eedda
SHA1fedabd4fbe7cc7b559cbfddcdc82332b589e8539
SHA25664a44d359ef7b3373131ec6345a7ef4e7f9783af620341207db25c8f40df1396
SHA512e8ccec88f222358bf02f7531af9652b51a899dcf561ab6aaad863dc0e085fa32c935c682378594f6de1b75bd2b005f8e8ab08daba2209e51107c23202fc85466
-
Filesize
19KB
MD541c1930548d8b99ff1dbb64ba7fecb3d
SHA1d8acfeaf7c74e2b289be37687f886f50c01d4f2f
SHA25616cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502
SHA512a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75
-
Filesize
55KB
MD5b306e7023bc3f424608b100d90590c7b
SHA1b08267bc19ccd2fc87f42fbe26f43d9843795787
SHA256c6bfe6178c4e31db06f3f666f3da964b34826445275b4db564b2fa77bc04682f
SHA51222ed05c65bef6bad0d82106669410e3fe861535d78edf854d33e8320b81a40a5a4b444bd27138f84cb2122b17474b2173405d9c252e8f39cc33caed6502df3f7
-
Filesize
41KB
MD57a24222aec6e2ef5e3e14279bac2dc0c
SHA15010bf80844d17af95bfc23d5e72096c4ec6b9c3
SHA256a292ad04e2037280c0d2ad2205bbae1bc9840a12738c15d454e975b73ab65e7b
SHA512c9dcce7f09c6850eeb771afa67cd1b0aa5311c83e3d4f2cb3cf677426312c28f8a3e1be49c713fc6d89fb96c2fdb4b57646880ebb54ca12f45d0ea3f5a426b3f
-
Filesize
50KB
MD51aeca52bd0f2396c04d06fa6a6d6c4f7
SHA1efd2355c6cd8c429f21aca3685c007f06ccce539
SHA2561abc8ee11ce0ae40fc88201ce6aa41babb4ec4e912c8e54f66fe1c6e720b940c
SHA51297cfad4d77b8faf1ac76518ff1948a3bf0e355576c31e2674ab0d248468ef575107b678e400aeced5c26558993f18f29f33f4525bf5a2ab1bbf0116843095223
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\TrustTokenKeyCommitments\2025.1.17.1\keys.json
Filesize6KB
MD5bef4f9f856321c6dccb47a61f605e823
SHA18e60af5b17ed70db0505d7e1647a8bc9f7612939
SHA256fd1847df25032c4eef34e045ba0333f9bd3cb38c14344f1c01b48f61f0cfd5c5
SHA512bdec3e243a6f39bfea4130c85b162ea00a4974c6057cd06a05348ac54517201bbf595fcc7c22a4ab2c16212c6009f58df7445c40c82722ab4fa1c8d49d39755c
-
Filesize
99B
MD51a17a3c217bc5f504586af0ec4caee22
SHA1dfb396fb5cc735411bed8e75832315f796acc024
SHA256db6180dca4a18393ff9ffdf9d1e9f1d0ace1fdae44b4f4ba712164ab63cebe24
SHA512627ca1d41bddbf2f5885e431536217e711b75c17cdaa1265d257a71e370e4f3adbbce92d47a28df956e05fb6967e1d2f08b39115527a0a1a303d651d70f595e5
-
Filesize
79B
MD57f4b594a35d631af0e37fea02df71e72
SHA1f7bc71621ea0c176ca1ab0a3c9fe52dbca116f57
SHA256530882d7f535ae57a4906ca735b119c9e36480cbb780c7e8ad37c9c8fdf3d9b1
SHA512bf3f92f5023f0fbad88526d919252a98db6d167e9ca3e15b94f7d71ded38a2cfb0409f57ef24708284ddd965bda2d3207cd99c008b1c9c8c93705fd66ac86360
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
Filesize
85B
MD5c3419069a1c30140b77045aba38f12cf
SHA111920f0c1e55cadc7d2893d1eebb268b3459762a
SHA256db9a702209807ba039871e542e8356219f342a8d9c9ca34bcd9a86727f4a3a0f
SHA512c5e95a4e9f5919cb14f4127539c4353a55c5f68062bf6f95e1843b6690cebed3c93170badb2412b7fb9f109a620385b0ae74783227d6813f26ff8c29074758a1