Overview
overview
10Static
static
10out.exe
windows11-21h2-x64
10out.exe
windows7-x64
10out.exe
windows10-2004-x64
10out.exe
windows10-ltsc_2021-x64
10out.exe
windows11-21h2-x64
10f354148b5f...0f.exe
windows10-2004-x64
7f354148b5f...0f.exe
windows7-x64
6f354148b5f...0f.exe
windows10-2004-x64
7f354148b5f...0f.exe
windows10-ltsc_2021-x64
7f354148b5f...0f.exe
windows11-21h2-x64
6f7caf7d69c...6a.exe
windows10-ltsc_2021-x64
10f7caf7d69c...6a.exe
windows7-x64
10f7caf7d69c...6a.exe
windows10-2004-x64
10f7caf7d69c...6a.exe
windows10-ltsc_2021-x64
10f7caf7d69c...6a.exe
windows11-21h2-x64
10fcb6844506...93.exe
windows7-x64
1fcb6844506...93.exe
windows7-x64
1fcb6844506...93.exe
windows10-2004-x64
3fcb6844506...93.exe
windows10-ltsc_2021-x64
3fcb6844506...93.exe
windows11-21h2-x64
3Resubmissions
25/03/2025, 13:12
250325-qfl42aznw9 1025/03/2025, 13:09
250325-qdtq4aznv6 1025/03/2025, 13:05
250325-qbtcjszns3 1025/03/2025, 13:01
250325-p9k86awxat 1025/03/2025, 12:55
250325-p58tnawwe1 1025/03/2025, 12:51
250325-p3txqazmt6 1005/02/2025, 11:16
250205-ndjvsavrdm 1016/07/2024, 08:54
240716-kt64gavakp 10Analysis
-
max time kernel
114s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
25/03/2025, 13:12
Static task
static1
Behavioral task
behavioral1
Sample
out.exe
Resource
win11-20250314-en
Behavioral task
behavioral2
Sample
out.exe
Resource
win7-20241010-en
Behavioral task
behavioral3
Sample
out.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
out.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral5
Sample
out.exe
Resource
win11-20250314-en
Behavioral task
behavioral6
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral10
Sample
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
Resource
win11-20250314-en
Behavioral task
behavioral11
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral12
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win7-20250207-en
Behavioral task
behavioral13
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral14
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral15
Sample
f7caf7d69cef15d5c3b9983513e4e40edc3a31c5ead4139bc41d1500442a966a.exe
Resource
win11-20250313-en
Behavioral task
behavioral16
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral20
Sample
fcb68445068ebf4cd526d316622f9aa3e8065f9a9f42e5330f66f5cb160be393.exe
Resource
win11-20250313-en
General
-
Target
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe
-
Size
217KB
-
MD5
406cf11bdb84c3eae3e61f66ea596a46
-
SHA1
b6acd4fd42b3dca2c2cb75faf48025c2f4880184
-
SHA256
f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f
-
SHA512
c34a97b5d2854d862ca165136269302cda613833d83b8c9ec1d72774dd8717b5174a3077b69654435459a94d2d3f1111b9b3973bb3ab35c8826075fca0e126af
-
SSDEEP
3072:PhXD6M9my8NbPYOBLujYx5I8XDZW0956w/J+UdSZWa/rnV9Yxcqz3:PhT6+mntYOJ9FR60hd/a/rnV9q
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\discord = "C:\\Users\\Admin\\AppData\\Local\\discord.exe" f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Pictures\\imageWTwkEOdGBTpfSbYzZYLyNqYjHfKKaa.jpg" f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files\chrome_Unpacker_BeginUnzipping5612_813449288\sets.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5612_813449288\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5612_837196958\safety_tips.pb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5612_813449288\LICENSE msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5612_813449288\_metadata\verified_contents.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5612_1605279966\keys.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5612_1605279966\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5612_837196958\typosquatting_list.pb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5612_1605279966\LICENSE msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5612_1605279966\_metadata\verified_contents.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5612_837196958\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5612_837196958\_metadata\verified_contents.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5612_837196958\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5612_813449288\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5612_1605279966\manifest.fingerprint msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133873819706768133" msedge.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3920955164-3782810283-1225622749-1000\{D892DF56-5144-491B-A6E9-2E60D293BF0E} msedge.exe Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 5612 msedge.exe 5612 msedge.exe 5612 msedge.exe 5612 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1620 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1620 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe 5612 msedge.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1620 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1620 wrote to memory of 4708 1620 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe 91 PID 1620 wrote to memory of 4708 1620 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe 91 PID 1620 wrote to memory of 4708 1620 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe 91 PID 1620 wrote to memory of 4716 1620 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe 92 PID 1620 wrote to memory of 4716 1620 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe 92 PID 1620 wrote to memory of 4716 1620 f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe 92 PID 4716 wrote to memory of 5612 4716 cmd.exe 94 PID 4716 wrote to memory of 5612 4716 cmd.exe 94 PID 5612 wrote to memory of 4124 5612 msedge.exe 96 PID 5612 wrote to memory of 4124 5612 msedge.exe 96 PID 5612 wrote to memory of 5584 5612 msedge.exe 97 PID 5612 wrote to memory of 5584 5612 msedge.exe 97 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 4372 5612 msedge.exe 98 PID 5612 wrote to memory of 6060 5612 msedge.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe"C:\Users\Admin\AppData\Local\Temp\f354148b5f0eab5af22e8152438468ae8976db84c65415d3f4a469b35e31710f.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Read Me First!.txt2⤵
- System Location Discovery: System Language Discovery
PID:4708
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c @echo off & echo github: https://t.me/temon_69 & start https://t.me/temon_692⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/temon_693⤵
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5612 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x2c8,0x2cc,0x2d0,0x2a0,0x33c,0x7ff97a36f208,0x7ff97a36f214,0x7ff97a36f2204⤵PID:4124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1828,i,14829949775508568976,11318408193944098065,262144 --variations-seed-version --mojo-platform-channel-handle=2208 /prefetch:34⤵PID:5584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2180,i,14829949775508568976,11318408193944098065,262144 --variations-seed-version --mojo-platform-channel-handle=2176 /prefetch:24⤵PID:4372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2624,i,14829949775508568976,11318408193944098065,262144 --variations-seed-version --mojo-platform-channel-handle=2760 /prefetch:84⤵PID:6060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3416,i,14829949775508568976,11318408193944098065,262144 --variations-seed-version --mojo-platform-channel-handle=3488 /prefetch:14⤵PID:4852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3436,i,14829949775508568976,11318408193944098065,262144 --variations-seed-version --mojo-platform-channel-handle=3500 /prefetch:14⤵PID:4652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=5048,i,14829949775508568976,11318408193944098065,262144 --variations-seed-version --mojo-platform-channel-handle=5056 /prefetch:14⤵PID:1236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4768,i,14829949775508568976,11318408193944098065,262144 --variations-seed-version --mojo-platform-channel-handle=5172 /prefetch:84⤵PID:4104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4792,i,14829949775508568976,11318408193944098065,262144 --variations-seed-version --mojo-platform-channel-handle=3640 /prefetch:84⤵PID:3164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5568,i,14829949775508568976,11318408193944098065,262144 --variations-seed-version --mojo-platform-channel-handle=5548 /prefetch:84⤵PID:5780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5760,i,14829949775508568976,11318408193944098065,262144 --variations-seed-version --mojo-platform-channel-handle=5804 /prefetch:84⤵PID:4904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5760,i,14829949775508568976,11318408193944098065,262144 --variations-seed-version --mojo-platform-channel-handle=5804 /prefetch:84⤵PID:4156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5852,i,14829949775508568976,11318408193944098065,262144 --variations-seed-version --mojo-platform-channel-handle=6120 /prefetch:84⤵PID:1444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5808,i,14829949775508568976,11318408193944098065,262144 --variations-seed-version --mojo-platform-channel-handle=5856 /prefetch:84⤵PID:1364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5844,i,14829949775508568976,11318408193944098065,262144 --variations-seed-version --mojo-platform-channel-handle=6056 /prefetch:84⤵PID:2956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5268,i,14829949775508568976,11318408193944098065,262144 --variations-seed-version --mojo-platform-channel-handle=5748 /prefetch:84⤵PID:2688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5484,i,14829949775508568976,11318408193944098065,262144 --variations-seed-version --mojo-platform-channel-handle=5356 /prefetch:84⤵PID:5616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5332,i,14829949775508568976,11318408193944098065,262144 --variations-seed-version --mojo-platform-channel-handle=5188 /prefetch:84⤵PID:4444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5356,i,14829949775508568976,11318408193944098065,262144 --variations-seed-version --mojo-platform-channel-handle=5612 /prefetch:84⤵PID:3556
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:1896
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
Filesize
6KB
MD5bef4f9f856321c6dccb47a61f605e823
SHA18e60af5b17ed70db0505d7e1647a8bc9f7612939
SHA256fd1847df25032c4eef34e045ba0333f9bd3cb38c14344f1c01b48f61f0cfd5c5
SHA512bdec3e243a6f39bfea4130c85b162ea00a4974c6057cd06a05348ac54517201bbf595fcc7c22a4ab2c16212c6009f58df7445c40c82722ab4fa1c8d49d39755c
-
Filesize
79B
MD57f4b594a35d631af0e37fea02df71e72
SHA1f7bc71621ea0c176ca1ab0a3c9fe52dbca116f57
SHA256530882d7f535ae57a4906ca735b119c9e36480cbb780c7e8ad37c9c8fdf3d9b1
SHA512bf3f92f5023f0fbad88526d919252a98db6d167e9ca3e15b94f7d71ded38a2cfb0409f57ef24708284ddd965bda2d3207cd99c008b1c9c8c93705fd66ac86360
-
Filesize
72B
MD5a30b19bb414d78fff00fc7855d6ed5fd
SHA12a6408f2829e964c578751bf29ec4f702412c11e
SHA2569811cd3e1fbf80feb6a52ad2141fc1096165a100c2d5846dd48f9ed612c6fc9f
SHA51266b6db60e9e6f3059d1a47db14f05d35587aa2019bc06e6cf352dfbb237d9dfe6dce7cb21c9127320a7fdca5b9d3eb21e799abe6a926ae51b5f62cf646c30490
-
Filesize
280B
MD5c37f9d2c357647fca20f2eaa89c18edd
SHA1cfd1035ed2d057c317b48546f467209cbbe15f2e
SHA2562ea3a0b7e6145fd110653b1a77cb827ad7e4a145c29378344bd3d28f595b2072
SHA5123563f4aca9e47f35de8cb38e42a3c0448bb3ec4c9183fa392abc28fee4ca08bf16da028ffbf31cf0c0f8301ed810238961e745590e5c71621bc5a2a889dd12f7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD57353fae524161e94a27e1167d09dea26
SHA19239681b077d562b1e472634a8a1bc63aa49430c
SHA2563815c4c0b369b506f3ecb88630158b046eb6cb8bffd0cb9df2c3d4027216208b
SHA51270d61bcc0f50c39997c0f93340e329ec3a24be20cb6aaaf57701348751063b1590db165bb865810958ee9cbe657c1cd6f93318fe54b90fb1455e8659b8f63d58
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe579a5b.TMP
Filesize3KB
MD5b77791e21d1a9c113e9ad745e3492660
SHA1d8439900fbbe96954680aaf3f33433f0d7bb7865
SHA256ccbe971b48fcae2a22b01ed6589bfecf8dd42773432699d31e611be6790db30b
SHA512c5cbc61f5eb866d4e7ff6d38f606c3d6bf80ced88b29c1dd66d9eeb679ca492acdd6a1f393226a129eda1fc78232fedeb5c4a25e66438378131aa6b38c04d763
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
107KB
MD540e2018187b61af5be8caf035fb72882
SHA172a0b7bcb454b6b727bf90da35879b3e9a70621e
SHA256b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5
SHA512a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12
-
Filesize
2KB
MD561a2d188791f70ace8640c7c6ef8194d
SHA17bd8896dc7950045c2c9badb4b1db955585951bd
SHA2568a648edb6615b86803281308b48227fe094f53f33796c126338ec19ef0381367
SHA51252c12a2eeb4ce6f7f4a2e74abdb5eb0c773904ce8cbf5bcdb879178da75929578213f717b1d546e587598903cb91387c9cd69e90a294364867abc994674f1fc9
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
17KB
MD57c45e51521abc7dfb189e424ca4bcdbc
SHA1d28b5eec7eae159180d82d6cf4e701637111a066
SHA25692780c011a9d689697541952d8c7c6eb4e1419b3e2f65e419c956022dca96cfe
SHA512e0669d57011a400a0e6f57d692bb5cfb7f79d7bb4c66236d1108c8776cbd1f416b32de0f73bbd6c30451c77b54fa656d999815380a8c7a41efe23e68d351ac7b
-
Filesize
36KB
MD5a6879cd3369c5a776ddbfe26f9dea1ac
SHA16c2b07c57e0f5ce1d10ea362a17e8e5e1de8172e
SHA25683101d62c98b28e5f6f13ef7c9d1728af8ed94b9e9036e0427a5195c4dc34647
SHA512b0b4b68c9ab0cc36ba4fca9d340c1d7cd8fa4067e0e34c85a77180a154d6e9ea1ab9ec76ccd1491b0bcebd75b415fc8bf59a040869d6587835a7eecf9422b266
-
Filesize
22KB
MD5c67ac0a5487df6f1ac62cecd9f566673
SHA166f6240f51f34ba40761dc1911eddea62b6a81e2
SHA256096406a16eaefbc6aca5c271d4b4b96b8eb9f18812f3325b4096da050d36e797
SHA5127b9a41dd14678afbe4ffe5139de64f358c9e1d22ffe044d497eed44ba906b91c510344d0163636d59383ec6425997c9ff80f124d7484734908c785302c001aad
-
Filesize
465B
MD54e5a2ec0e479198c0b80463124d59632
SHA18c0d9877be3677dce5a3e1d15ace9228602ed1c3
SHA2562b82ff5a5e35173821d42ab2b342d0721126de5a38299b22925a329c9fd25959
SHA5129fad923c36c2f909a78049e096c0e96340ae82ec57346135da459a58d29dbe59fe557dd5938a186e4368c56eff8cfa6d269b3fdc5a2d7ccee5fa7ce30cfa5726
-
Filesize
23KB
MD50ab413a8fc73dffdacaf9d18068a5561
SHA1554ebefd0afac09385c3b23a77651da38704b848
SHA25664aeecd20defd9f4f6487794bfc3ab6c02db16faf8fcda054d661705ab761a9b
SHA512f3a91046a1012cbd57c8121a8901f239372694ee101131f05920f5f566ba565330beda35f388aa5d1b4c16a8617fce0e61531bb7a41159d4e71da576cca90c09
-
Filesize
898B
MD58ed9e2ecf6aa6755bf4dac84e6e107b7
SHA164be6a4aad1f8009e83dfac71a1f8c1c16e43e6b
SHA256e26090f9dde3534a492bd55853da8fb0866d90cae99ccfb8b9c8168d97deda92
SHA512be770bc2127c8f256ca8b50871c511a53f8da13c23dd0de8d39ba6f2e535cee4ffa5a9c15e408ed6a3d7dcbd02c922900018563abe338baa41d6126b5a71a74e
-
Filesize
19KB
MD541c1930548d8b99ff1dbb64ba7fecb3d
SHA1d8acfeaf7c74e2b289be37687f886f50c01d4f2f
SHA25616cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502
SHA512a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75
-
Filesize
49KB
MD5cf879a80cd84fd8febd52be66d67a7ef
SHA1fb9f4e29e47ed3085d215badaa182afbf337c2db
SHA25618c972e21bdf6f1bcc72ea4dc7a01cd04533868f8f637ab60e9afd86e46b4db8
SHA512de0ed44084531d5576ad1102b1887bae77a29d7d5e19ef61e006abdc2d01488eef9af1734e74475dfd2d61c9730b20f8eb8a105c323a24659aabc4b109f113d2
-
Filesize
40KB
MD597b37e1e3247c911c15974cf1b0989f6
SHA1445d8d40d548ba48405b0e55fcea567a825fa71e
SHA25619742f8461a450f90c1a72c286ea143da6b69130f1c2668d38a33a382fd77b3f
SHA5124d1029b7868033f10833b143275d9c10a3ba9e2eb2259382d6231bd339b61078e2d6e7dde943a33cacf25fd1d14987e189a294aea45aa10604f2230d68a63cbb
-
Filesize
54KB
MD50bb99ee5fce2ec9e4262551dfd3b6696
SHA1a6afba591bd0bdba77b1d24d9391439150e64c45
SHA25623c9ce5326935ef3ee806a6466633dbda5c737f6557e8cae1b636c37a850d0ad
SHA5128287bb2bbc0d95df7b5c46c22d8a5aa89a3fba210225d6b4af45eaed7fe7aaf81160cbfa52a19d51361a46f2f8e28e582feb35976768d1917ea22c707d86d265
-
Filesize
163KB
MD5bd6846ffa7f4cf897b5323e4a5dcd551
SHA1a6596cdc8de199492791faa39ce6096cf39295cd
SHA256854b7eb22303ec3c920966732bc29f58140a82e1101dffe2702252af0f185666
SHA512aa19b278f7211ffaf16b14b59d509ce6b80708e2bb5af87d98848747de4cba13b6626135dd3ec7aabd51b4c2cfb46ed96800a520d2dae8af8105054b6cd40e0b
-
Filesize
3KB
MD517c10dbe88d84b9309e6d151923ce116
SHA19ad2553c061ddcc07e6f66ce4f9e30290c056bdf
SHA2563ad368c74c9bb5da4d4750866f16d361b0675a6b6dc4e06e2edd72488663450e
SHA512ad8ed3797941c9cad21ae2af03b77ce06a23931d9c059fe880935e2b07c08f85fc628e39873fb352c07714b4e44328799b264f4adb3513975add4e6b67e4a63c
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD5cbe8af1c44c30e492240330ae3eccb2c
SHA17e87baf8fb86e9a064b960b610acd6ec3e4fee04
SHA2569299479dcc403ca7ab0502192360567e36a133b149f879545641a324d5b5d4e7
SHA512a7ec3e7d57e82cfbe6c5a5f187bc762b63a6bb0e4fc1c4007b281594d96a939ac2b03e16bdd8710610b2820ab4b6f9a162ed4eedf95c1f2129d676ef8a4a0c0e
-
Filesize
99B
MD51a17a3c217bc5f504586af0ec4caee22
SHA1dfb396fb5cc735411bed8e75832315f796acc024
SHA256db6180dca4a18393ff9ffdf9d1e9f1d0ace1fdae44b4f4ba712164ab63cebe24
SHA512627ca1d41bddbf2f5885e431536217e711b75c17cdaa1265d257a71e370e4f3adbbce92d47a28df956e05fb6967e1d2f08b39115527a0a1a303d651d70f595e5