Overview
overview
10Static
static
10out.exe
windows11-21h2-x64
10out.exe
windows7-x64
10out.exe
windows10-2004-x64
10out.exe
windows10-ltsc_2021-x64
10out.exe
windows11-21h2-x64
10f354148b5f...0f.exe
windows10-2004-x64
7f354148b5f...0f.exe
windows7-x64
6f354148b5f...0f.exe
windows10-2004-x64
7f354148b5f...0f.exe
windows10-ltsc_2021-x64
7f354148b5f...0f.exe
windows11-21h2-x64
6f7caf7d69c...6a.exe
windows10-ltsc_2021-x64
10f7caf7d69c...6a.exe
windows7-x64
10f7caf7d69c...6a.exe
windows10-2004-x64
10f7caf7d69c...6a.exe
windows10-ltsc_2021-x64
10f7caf7d69c...6a.exe
windows11-21h2-x64
10fcb6844506...93.exe
windows7-x64
1fcb6844506...93.exe
windows7-x64
1fcb6844506...93.exe
windows10-2004-x64
3fcb6844506...93.exe
windows10-ltsc_2021-x64
3fcb6844506...93.exe
windows11-21h2-x64
3Resubmissions
25/03/2025, 13:12
250325-qfl42aznw9 1025/03/2025, 13:09
250325-qdtq4aznv6 1025/03/2025, 13:05
250325-qbtcjszns3 1025/03/2025, 13:01
250325-p9k86awxat 1025/03/2025, 12:55
250325-p58tnawwe1 1025/03/2025, 12:51
250325-p3txqazmt6 1005/02/2025, 11:16
250205-ndjvsavrdm 1016/07/2024, 08:54
240716-kt64gavakp 10Analysis
-
max time kernel
114s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
25/03/2025, 13:12
Static task
static1
Behavioral task
behavioral1
Sample
out.exe
Resource
win11-20250314-en
Behavioral task
behavioral2
Sample
out.exe
Resource
win7-20241010-en
Behavioral task
behavioral3
Sample
out.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
out.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral5
Sample
out.exe
Resource
win11-20250314-en
Behavioral task
behavioral6
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral10
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win11-20250314-en
Behavioral task
behavioral11
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral12
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win7-20250207-en
Behavioral task
behavioral13
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral14
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral15
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win11-20250313-en
Behavioral task
behavioral16
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral20
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win11-20250313-en
General
-
Target
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
-
Size
217KB
-
MD5
406cf11bdb84c3eae3e61f66ea596a46
-
SHA1
b6acd4fd42b3dca2c2cb75faf48025c2f4880184
-
SHA256
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f
-
SHA512
c34a97b5d2854d862ca165136269302cda613833d83b8c9ec1d72774dd8717b5174a3077b69654435459a94d2d3f1111b9b3973bb3ab35c8826075fca0e126af
-
SSDEEP
3072:PhXD6M9my8NbPYOBLujYx5I8XDZW0956w/J+UdSZWa/rnV9Yxcqz3:PhT6+mntYOJ9FR60hd/a/rnV9q
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\discord = "C:\\Users\\Admin\\AppData\\Local\\discord.exe" f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Pictures\\imageA0SzjWEYekBjglKxIYQMfLyIJiLrUG.jpg" f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files\chrome_Unpacker_BeginUnzipping4880_1575208221\LICENSE msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4880_1575208221\sets.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4880_1575208221\_metadata\verified_contents.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4880_81368628\keys.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4880_81368628\LICENSE msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4880_81368628\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4880_81368628\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4880_85605157\data.txt msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4880_1575208221\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4880_1575208221\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4880_81368628\_metadata\verified_contents.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4880_85605157\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4880_85605157\manifest.fingerprint msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133873819710612211" msedge.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3975168204-1612096350-4002976354-1000\{8DA14F6E-9030-4DC4-8BA5-B03F774A04DF} msedge.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 436 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 436 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe 4880 msedge.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 436 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 436 wrote to memory of 4672 436 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe 89 PID 436 wrote to memory of 4672 436 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe 89 PID 436 wrote to memory of 4672 436 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe 89 PID 436 wrote to memory of 4624 436 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe 90 PID 436 wrote to memory of 4624 436 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe 90 PID 436 wrote to memory of 4624 436 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe 90 PID 4624 wrote to memory of 4880 4624 cmd.exe 92 PID 4624 wrote to memory of 4880 4624 cmd.exe 92 PID 4880 wrote to memory of 1792 4880 msedge.exe 94 PID 4880 wrote to memory of 1792 4880 msedge.exe 94 PID 4880 wrote to memory of 5056 4880 msedge.exe 95 PID 4880 wrote to memory of 5056 4880 msedge.exe 95 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5172 4880 msedge.exe 96 PID 4880 wrote to memory of 5108 4880 msedge.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe"C:\Users\Admin\AppData\Local\Temp\f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Read Me First!.txt2⤵
- System Location Discovery: System Language Discovery
PID:4672
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c @echo off & echo github: https://t.me/temon_69 & start https://t.me/temon_692⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/temon_693⤵
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x2cc,0x2d0,0x2d4,0x2c8,0x2a0,0x7ffd4a85f208,0x7ffd4a85f214,0x7ffd4a85f2204⤵PID:1792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1856,i,12282405911439951472,10774190420649264551,262144 --variations-seed-version --mojo-platform-channel-handle=2296 /prefetch:34⤵PID:5056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2268,i,12282405911439951472,10774190420649264551,262144 --variations-seed-version --mojo-platform-channel-handle=2264 /prefetch:24⤵PID:5172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2616,i,12282405911439951472,10774190420649264551,262144 --variations-seed-version --mojo-platform-channel-handle=2580 /prefetch:84⤵PID:5108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3524,i,12282405911439951472,10774190420649264551,262144 --variations-seed-version --mojo-platform-channel-handle=3584 /prefetch:14⤵PID:5600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3532,i,12282405911439951472,10774190420649264551,262144 --variations-seed-version --mojo-platform-channel-handle=3604 /prefetch:14⤵PID:540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=5068,i,12282405911439951472,10774190420649264551,262144 --variations-seed-version --mojo-platform-channel-handle=5084 /prefetch:14⤵PID:3644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4320,i,12282405911439951472,10774190420649264551,262144 --variations-seed-version --mojo-platform-channel-handle=4816 /prefetch:84⤵PID:2368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4796,i,12282405911439951472,10774190420649264551,262144 --variations-seed-version --mojo-platform-channel-handle=3584 /prefetch:84⤵PID:5668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5476,i,12282405911439951472,10774190420649264551,262144 --variations-seed-version --mojo-platform-channel-handle=5504 /prefetch:84⤵PID:1840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5596,i,12282405911439951472,10774190420649264551,262144 --variations-seed-version --mojo-platform-channel-handle=5560 /prefetch:84⤵PID:1808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5596,i,12282405911439951472,10774190420649264551,262144 --variations-seed-version --mojo-platform-channel-handle=5560 /prefetch:84⤵PID:2604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6088,i,12282405911439951472,10774190420649264551,262144 --variations-seed-version --mojo-platform-channel-handle=5604 /prefetch:84⤵PID:1688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6092,i,12282405911439951472,10774190420649264551,262144 --variations-seed-version --mojo-platform-channel-handle=5832 /prefetch:84⤵PID:2360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6052,i,12282405911439951472,10774190420649264551,262144 --variations-seed-version --mojo-platform-channel-handle=6108 /prefetch:84⤵PID:2620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4800,i,12282405911439951472,10774190420649264551,262144 --variations-seed-version --mojo-platform-channel-handle=2816 /prefetch:84⤵PID:3592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5336,i,12282405911439951472,10774190420649264551,262144 --variations-seed-version --mojo-platform-channel-handle=5508 /prefetch:84⤵PID:1048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5644,i,12282405911439951472,10774190420649264551,262144 --variations-seed-version --mojo-platform-channel-handle=6288 /prefetch:84⤵PID:464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5620,i,12282405911439951472,10774190420649264551,262144 --variations-seed-version --mojo-platform-channel-handle=6420 /prefetch:84⤵PID:5732
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:824
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
Filesize
6KB
MD5bef4f9f856321c6dccb47a61f605e823
SHA18e60af5b17ed70db0505d7e1647a8bc9f7612939
SHA256fd1847df25032c4eef34e045ba0333f9bd3cb38c14344f1c01b48f61f0cfd5c5
SHA512bdec3e243a6f39bfea4130c85b162ea00a4974c6057cd06a05348ac54517201bbf595fcc7c22a4ab2c16212c6009f58df7445c40c82722ab4fa1c8d49d39755c
-
Filesize
79B
MD57f4b594a35d631af0e37fea02df71e72
SHA1f7bc71621ea0c176ca1ab0a3c9fe52dbca116f57
SHA256530882d7f535ae57a4906ca735b119c9e36480cbb780c7e8ad37c9c8fdf3d9b1
SHA512bf3f92f5023f0fbad88526d919252a98db6d167e9ca3e15b94f7d71ded38a2cfb0409f57ef24708284ddd965bda2d3207cd99c008b1c9c8c93705fd66ac86360
-
Filesize
53B
MD522b68a088a69906d96dc6d47246880d2
SHA106491f3fd9c4903ac64980f8d655b79082545f82
SHA25694be212fe6bcf42d4b13fabd22da97d6a7ef8fdf28739989aba90a7cf181ac88
SHA5128c755fdc617fa3a196e048e222a2562622f43362b8ef60c047e540e997153a446a448e55e062b14ed4d0adce7230df643a1bd0b06a702dc1e6f78e2553aadfff
-
Filesize
280B
MD565044109d1beb8ed8d59560642cbc519
SHA10084485b0aa26069232fab51ee603682e8edfd17
SHA256a1e0b448218678b30356cbbe4092ea091435e7450822a9748361b6e8b198962d
SHA51296dcc68fe92f98c4329a8335cfffdb0849a52562431045ccc42076bda0abf3842491303fb669246bfd04e64113688d3f90000a09571dd76ff84b52e34e45f9b6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5e62ab920b2561c0977ab331de6b69d2e
SHA1c78e881a6e10785f1ab1d84b33fb16e2c7b25f09
SHA2562e5913dbf6b75fd562168599014716994e2ee17246ae41b0d63cb6412fb70875
SHA512bf2aa5569f95616644759edbe406ce56934cc050a3a255b141a0f00261b3d94b482f5c2ac50bd50e6f4604738e23f97ad7df6d669dc199df390dce77f4bf9ebe
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe57baf3.TMP
Filesize3KB
MD53ba781efccf72218178583a200343470
SHA1d1163ec5a63761f791743ed30fcd3d79ce18eb4b
SHA25688182a3021c4727d33908a7179736fa97330d23bedd6a270127e7161daa9d2b9
SHA5124dfabc314563192fb7cf3695c16b1b05bafc5c5f8f2dd006694213bf78bf7c57edf00ea1138fe2e221a7093c9007a69f2808074cfdf3589dcdb66117d009095c
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
107KB
MD540e2018187b61af5be8caf035fb72882
SHA172a0b7bcb454b6b727bf90da35879b3e9a70621e
SHA256b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5
SHA512a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12
-
Filesize
2KB
MD5583578cffbbb46b4aab41b0932693e9a
SHA1f523e377bf8af8f0dae1425ff1b267ff0506252f
SHA25645845cbbea3bf6ef9cae025bb8fa7930743e03299cb149210837b3ee23d143e3
SHA512b0c4ad349149bf3a19f4fcd19e18668e11c15d0bc02411d25db13b132d7f4470f02f0a3aa2d4a1bcff6efb2345a07d1e3510fe688b43cb64bf5a50baa864a3f8
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
16KB
MD5be7f0bf2122dad46653f66653e1cd0c2
SHA1e28c32499d8ba006e83516108fb35f0a3ef7e761
SHA256ff77b1332a6dd4c5a7dfc6d5e0f49cdd1718d1fb9cc5b477e28386057ab05ef9
SHA5129238b10761ba11db99559355f9e6fe3319205d1dd43ca49372769d0aa29b79b738e46be123e5b0b9af34f2ac7e88fcb51d53748bc1df0a12b690c4cdb18c6500
-
Filesize
36KB
MD5796bf9648f6fd6700e8b26ab61aee3ff
SHA1cfd48917eca13cc2edd157ba5f3b2afc0b0f73d8
SHA256fc761053298a4b888af11af6a952d66bac26ae00d89b2526381f0f7785a2f73b
SHA5124e41c0a3dd78efca66d9ff3eb5193dde1a8623c4e8443477873d81df576ebde49cd63b79c04c7e6cde99eecc7f293f6ace7c6a4187618e2b3566676d3b5c67d8
-
Filesize
22KB
MD5965533d87554c169814c0b036a401ab1
SHA1b6c9fbf82bf3d6540197d438d63002e195d391e6
SHA2565296c6320a5cce400e96eeb2198310f49c6c0538d9c01d0844d770d63369b980
SHA512e79519f1e6a49c128cd336763fa82ef9e7b3b747f1f9f26d2394fe78d50e327e0b5666e4a79f542a792d38bef71008e13c7a8e4504b5cf298b1f199aca6f4e60
-
Filesize
113KB
MD560beb7140ed66301648ef420cbaad02d
SHA17fac669b6758bb7b8e96e92a53569cf4360ab1aa
SHA25695276c09f44b28100c0a21c161766eda784a983f019fc471290b1381e7ed9985
SHA5126dfa4eca42aea86fba18bc4a3ab0eed87948ea1831e33d43426b3aca1816070ecb7fd024856ad571ca2734214a98cc55e413502b3deef2c4a101228a7377e9d5
-
Filesize
469B
MD5bf991c25bfd1767ee85d9dc34c90352d
SHA1d1dfde6a2cb641add0cc1bc83419b0706972a7b5
SHA256327bb93d08e278c8b7361dc82ac5c2606b8ec6e404b396da43afa911a2fb4959
SHA512e9c1b8d992aed09987fa7e9446f856d283f2f5168901f906ef83d861b03f1d390f0d58a278b5416a9391ac4a31acce503f0a9a78fe47f38882c11f8892a645f4
-
Filesize
23KB
MD568e820b8d1bb168d255343227d7853ff
SHA1dece8f54eae7d8d8bb0d5ff6dcfbf04997b55dc7
SHA256e53780af32d455875c4ce5949a2f452f1d229f0117a3bfdce584393b7fcd6804
SHA51295719cfbff06c637b69ea67aedf825fb7dc75779a8e9b35ea0788d563f10fdb660c9d82d7848af6f463a4d3acf954367ab63553880989d6b5d763e3d0d992de9
-
Filesize
904B
MD5a79a71d1ee75e474bfecc6465f13f906
SHA1fb610254d11d93095fb59b09166810a15cfa56ca
SHA256c4278d5259dca5d6077d07584888b3ccd328a6543f06dff9dc6146efe6f55944
SHA51281e700b1f377fbfee11785d986cd01615e3cca3efb0a501161deb9c76e783749594767bccdb784ad6169078fbdff0a807c3d43ee355f8e295b4a38acfa00dbc2
-
Filesize
19KB
MD541c1930548d8b99ff1dbb64ba7fecb3d
SHA1d8acfeaf7c74e2b289be37687f886f50c01d4f2f
SHA25616cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502
SHA512a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75
-
Filesize
55KB
MD541f23d2be416be59ad0410beb02aae58
SHA1b8a7dc690de314b39af001c1fdc139e4dc2d06bb
SHA256b0a8ecdb22e6e07b00ae129be60bc7d7da6d4ee97e090e134e6a18b79353f9d8
SHA512b26549cd398bb9ba695357fb6a2fbf920e5f8e7b741aefe19ca9799ef0b1cd1a3456d388a68b7236ced67d104aa0e1030d028643eb1de2fb83c3dbcb554b5a8b
-
Filesize
40KB
MD50ecefd01ff506020227770558e34e0e4
SHA11b0c8b80c919e142aa379ee66e879c0b19da60e8
SHA25635d8f334ec1a57d8ed1fd3a529557a98a80bb066be6b351a6d6b1d341661a6a1
SHA512aa3835fb1a5edf4cb69c05c50e06904c454200e7f764b863724cae04c3a1bb29ae23d229e19dc0fc8ec22285f95953a64ce266d144dd772a16edfbd98ab3e43f
-
Filesize
50KB
MD56470719111d31f2e46e023d2fd2e51b3
SHA1355f3236651a5b64499b83fa5c7f6fbb3b27131e
SHA256e0d935681d5767e34ffe90d19cc7c0328745cb2c2f8a73742f4a67e0699cac9b
SHA512708413c3c86d7475a9ce2ef9702881ea4e60a18710f6f2daacf6cb3e25adb246864d0c8ec017cc7ba6f95d493e3204493a54504af2213e17729776f2c95bc21e
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD59a7a1a92ef64076cbfe0c5e9d9f48067
SHA18f51660c8bd0fe3cce9ce25b8c52374e25d7c80f
SHA256927f351d304df713a5feb74be368e14d1af44c629afd71e2168072476a40b938
SHA512d38f03a73e2b8a2f1e1d00c7e7d2e37ab93ea210b5a0864154aa02e55ec6559777de8cce7b7df634ed8ae3c2c184526db2e003e021cdf7f5a127641cd835082d
-
Filesize
99B
MD51a17a3c217bc5f504586af0ec4caee22
SHA1dfb396fb5cc735411bed8e75832315f796acc024
SHA256db6180dca4a18393ff9ffdf9d1e9f1d0ace1fdae44b4f4ba712164ab63cebe24
SHA512627ca1d41bddbf2f5885e431536217e711b75c17cdaa1265d257a71e370e4f3adbbce92d47a28df956e05fb6967e1d2f08b39115527a0a1a303d651d70f595e5