Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2024 04:23
Static task
static1
Behavioral task
behavioral1
Sample
cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe
Resource
win7-20240221-en
General
-
Target
cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe
-
Size
1.8MB
-
MD5
1a6effbcbe58848445ac06b62e9484c9
-
SHA1
c827e53da6eba53f1abaa2d4cba92e6036810d4f
-
SHA256
cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80
-
SHA512
c0270103e30c43d7fe50677bdd3851ee9d42018019e9d37d509839fd4eb526158428163fedfd266e5d8a53306b10efe612d78380156f5617d04c4a93acaa52db
-
SSDEEP
24576:/3vLRdVhZBK8NogWYO090OGi9JbBodjwC/hR:/3d5ZQ1ExJ+
Malware Config
Extracted
metasploit
windows/shell_reverse_tcp
1.15.12.73:4567
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Drops file in Drivers directory 1 IoCs
Processes:
cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Control Panel\International\Geo\Nation cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exedescription ioc process File opened (read-only) \??\A: cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe File opened (read-only) \??\H: cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe File opened (read-only) \??\J: cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe File opened (read-only) \??\M: cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe File opened (read-only) \??\Q: cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe File opened (read-only) \??\S: cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe File opened (read-only) \??\T: cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe File opened (read-only) \??\W: cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe File opened (read-only) \??\Y: cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe File opened (read-only) \??\E: cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe File opened (read-only) \??\L: cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe File opened (read-only) \??\O: cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe File opened (read-only) \??\P: cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe File opened (read-only) \??\V: cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe File opened (read-only) \??\X: cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe File opened (read-only) \??\Z: cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe File opened (read-only) \??\B: cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe File opened (read-only) \??\G: cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe File opened (read-only) \??\I: cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe File opened (read-only) \??\K: cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe File opened (read-only) \??\N: cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe File opened (read-only) \??\R: cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe File opened (read-only) \??\U: cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exepid process 4232 msedge.exe 4232 msedge.exe 716 msedge.exe 716 msedge.exe 2260 identity_helper.exe 2260 identity_helper.exe 4652 msedge.exe 4652 msedge.exe 4652 msedge.exe 4652 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
Processes:
msedge.exepid process 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.execb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exedescription pid process Token: SeDebugPrivilege 4400 cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe Token: SeDebugPrivilege 4400 cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe Token: SeDebugPrivilege 4664 cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe Token: SeDebugPrivilege 4664 cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid process 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe 716 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.execb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exemsedge.exedescription pid process target process PID 4400 wrote to memory of 4664 4400 cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe PID 4400 wrote to memory of 4664 4400 cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe PID 4400 wrote to memory of 4664 4400 cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe PID 4664 wrote to memory of 716 4664 cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe msedge.exe PID 4664 wrote to memory of 716 4664 cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe msedge.exe PID 716 wrote to memory of 2508 716 msedge.exe msedge.exe PID 716 wrote to memory of 2508 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 1392 716 msedge.exe msedge.exe PID 716 wrote to memory of 4232 716 msedge.exe msedge.exe PID 716 wrote to memory of 4232 716 msedge.exe msedge.exe PID 716 wrote to memory of 4188 716 msedge.exe msedge.exe PID 716 wrote to memory of 4188 716 msedge.exe msedge.exe PID 716 wrote to memory of 4188 716 msedge.exe msedge.exe PID 716 wrote to memory of 4188 716 msedge.exe msedge.exe PID 716 wrote to memory of 4188 716 msedge.exe msedge.exe PID 716 wrote to memory of 4188 716 msedge.exe msedge.exe PID 716 wrote to memory of 4188 716 msedge.exe msedge.exe PID 716 wrote to memory of 4188 716 msedge.exe msedge.exe PID 716 wrote to memory of 4188 716 msedge.exe msedge.exe PID 716 wrote to memory of 4188 716 msedge.exe msedge.exe PID 716 wrote to memory of 4188 716 msedge.exe msedge.exe PID 716 wrote to memory of 4188 716 msedge.exe msedge.exe PID 716 wrote to memory of 4188 716 msedge.exe msedge.exe PID 716 wrote to memory of 4188 716 msedge.exe msedge.exe PID 716 wrote to memory of 4188 716 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe"C:\Users\Admin\AppData\Local\Temp\cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Users\Admin\AppData\Local\Temp\cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe"C:\Users\Admin\AppData\Local\Temp\cb01898e1825b93578e1fd7bff438f2802d3a9062c52dcde59b388c1b8ad6b80.exe" Admin2⤵
- Drops file in Drivers directory
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.178stu.com/my.htm3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa42c746f8,0x7ffa42c74708,0x7ffa42c747184⤵PID:2508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,9018847830201753130,6876316685280790334,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:24⤵PID:1392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,9018847830201753130,6876316685280790334,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,9018847830201753130,6876316685280790334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2940 /prefetch:84⤵PID:4188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9018847830201753130,6876316685280790334,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2968 /prefetch:14⤵PID:4396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9018847830201753130,6876316685280790334,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:14⤵PID:1096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,9018847830201753130,6876316685280790334,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4088 /prefetch:84⤵PID:3824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,9018847830201753130,6876316685280790334,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4088 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:2260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9018847830201753130,6876316685280790334,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:14⤵PID:2220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9018847830201753130,6876316685280790334,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5232 /prefetch:14⤵PID:4696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9018847830201753130,6876316685280790334,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:14⤵PID:2828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9018847830201753130,6876316685280790334,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:14⤵PID:436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9018847830201753130,6876316685280790334,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:14⤵PID:3440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9018847830201753130,6876316685280790334,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3504 /prefetch:14⤵PID:2804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9018847830201753130,6876316685280790334,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6008 /prefetch:14⤵PID:1056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,9018847830201753130,6876316685280790334,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3096 /prefetch:14⤵PID:744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,9018847830201753130,6876316685280790334,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5876 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:4652
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5028
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:756
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD57e0880992c640aca08737893588a0010
SHA16ceec5cb125a52751de8aeda4bab7112f68ae0fe
SHA2568649a39877c190ec740a5422284ec5f9ff509b30b2d7896635476873dd8824e2
SHA51252bd0a38ca7f43b26731966035045b1cbd8b60b2d81bdf9aad791cf444da8af8b722ebf3cb364a6e660bebdf23084eb0e30bc23562575b704801669817549f8a
-
Filesize
152B
MD55e2f0fe48e7ee1aad1c24db5c01c354a
SHA15bfeb862e107dd290d87385dc9369bd7a1006b36
SHA256f13b3ebe8d71bd0086d5bb82364c35f59a95d32b39753af251e8639360e291a9
SHA512140d026437fd5e8a874cd00b03950c8f010e1a0732a0a1cc5bdde477e7f8315ccb95790bb4c15b8dbaab9468ad532eb885b6c429300a64e39412d976d079324e
-
Filesize
6KB
MD517cc8a145fdbb3275963f007426df9e1
SHA1e3eb558249f237e1ee9dac34de6b954dd395233d
SHA2560846aabeebd0b58107b9571c42024c203755d1eb8b3797db9d512ebd57d75f42
SHA5124cded4d052c0f2dee0b1cfabd9d507ae83a12ae63b87b6e408bb9dfcd9fa0e83f09beed6bbc210f042c3e492025c80cf6aa70a5bb1d09c1cc24d6aa27cf2e898
-
Filesize
6KB
MD55e4d0e232ab4dcc3265e842f2ec20a0a
SHA17c89e6d4862e36a054fc283a692e8f1de6e2207e
SHA2563eafc580348e86fd5498329e5ab63324de840f362ff29449b69a94092f28e2a9
SHA51254d2e76daef1659075bb53f93643e5c54a717d5956c5cf4423517dcdf6169ec2d129102fb7e718aa58e38c28e55e41a577cc8abd4c8357039d8c6266d7984055
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5fbbdd5a4d0d587be6415de1dc926593e
SHA1c55c63be43c603070d66eb4ae1e883a48c6c9885
SHA256113a10647adc79b1e379babaf49a66d934a2da901350d62ada4b1c0c9d9d8674
SHA512eeefeb157771dbcda7905c89941e31e6581815c3b1cceab69c7212c0de61abe4eda9ee525dad4b5c64e06fb677b9ec9eafd7db63c81f9a016ff14835507cf48e
-
Filesize
822B
MD503450e8ddb20859f242195450c19b8f1
SHA19698f8caf67c8853e14c8bf4933949f458c3044a
SHA2561bdd8f1dd7bd82b5b2313d8770dfe4f41cd3f45bbaeab8b8a7f75fc5e2d3720b
SHA51287371e57bf2296af5ec7f5db772a4ce66729d54aa23a8b384e3f4c42310b97b636576c7dff67c27a3b679339cdeee05b836563ae2a878f0367caf247b3e1ba7b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e