Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2024 06:23
Static task
static1
Behavioral task
behavioral1
Sample
2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe
Resource
win7-20240419-en
General
-
Target
2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe
-
Size
1.8MB
-
MD5
67a6dc58a6aca634488069930f72229f
-
SHA1
a0a0146219060ff8e6530d9d4612a5973cf233f8
-
SHA256
2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981
-
SHA512
184cebd5a1300ec6ab2b569c928f7c07af52374b5a4fb3f72f47e444e8b5e4eb18c3a457d8c1073570e8fccd3fde190b1ef8879154d6c10785e9684f05b7975b
-
SSDEEP
24576:R3vL762VhZBJ905EmMyPnQxhe4A27l9BoUj3QC/hR:R3P6UZTHEW
Malware Config
Extracted
metasploit
windows/shell_reverse_tcp
1.15.12.73:4567
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Drops file in Drivers directory 1 IoCs
Processes:
2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exedescription ioc process File opened (read-only) \??\G: 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe File opened (read-only) \??\I: 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe File opened (read-only) \??\J: 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe File opened (read-only) \??\M: 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe File opened (read-only) \??\W: 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe File opened (read-only) \??\A: 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe File opened (read-only) \??\E: 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe File opened (read-only) \??\L: 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe File opened (read-only) \??\R: 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe File opened (read-only) \??\S: 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe File opened (read-only) \??\T: 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe File opened (read-only) \??\U: 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe File opened (read-only) \??\V: 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe File opened (read-only) \??\O: 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe File opened (read-only) \??\P: 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe File opened (read-only) \??\Q: 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe File opened (read-only) \??\X: 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe File opened (read-only) \??\Y: 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe File opened (read-only) \??\Z: 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe File opened (read-only) \??\B: 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe File opened (read-only) \??\H: 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe File opened (read-only) \??\K: 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe File opened (read-only) \??\N: 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exepid process 3936 msedge.exe 3936 msedge.exe 4528 msedge.exe 4528 msedge.exe 1424 identity_helper.exe 1424 identity_helper.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe 1648 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
Processes:
msedge.exepid process 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exedescription pid process Token: SeDebugPrivilege 3744 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe Token: SeDebugPrivilege 3744 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe Token: SeDebugPrivilege 3052 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe Token: SeDebugPrivilege 3052 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid process 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe 4528 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exemsedge.exedescription pid process target process PID 3744 wrote to memory of 3052 3744 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe PID 3744 wrote to memory of 3052 3744 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe PID 3744 wrote to memory of 3052 3744 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe PID 3052 wrote to memory of 4528 3052 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe msedge.exe PID 3052 wrote to memory of 4528 3052 2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe msedge.exe PID 4528 wrote to memory of 4840 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 4840 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3100 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3936 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 3936 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 1252 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 1252 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 1252 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 1252 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 1252 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 1252 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 1252 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 1252 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 1252 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 1252 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 1252 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 1252 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 1252 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 1252 4528 msedge.exe msedge.exe PID 4528 wrote to memory of 1252 4528 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe"C:\Users\Admin\AppData\Local\Temp\2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Users\Admin\AppData\Local\Temp\2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe"C:\Users\Admin\AppData\Local\Temp\2b646d1981c005e7a25fe0732f9e268b73963445aa2ee0a660564b332c743981.exe" Admin2⤵
- Drops file in Drivers directory
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.178stu.com/my.htm3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa361946f8,0x7ffa36194708,0x7ffa361947184⤵PID:4840
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,5381400686181436965,10121153399056628357,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:24⤵PID:3100
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,5381400686181436965,10121153399056628357,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3936 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,5381400686181436965,10121153399056628357,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2756 /prefetch:84⤵PID:1252
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,5381400686181436965,10121153399056628357,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:14⤵PID:4844
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,5381400686181436965,10121153399056628357,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:14⤵PID:4400
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,5381400686181436965,10121153399056628357,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4036 /prefetch:84⤵PID:684
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,5381400686181436965,10121153399056628357,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4036 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:1424 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,5381400686181436965,10121153399056628357,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4796 /prefetch:14⤵PID:2976
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,5381400686181436965,10121153399056628357,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:14⤵PID:1972
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,5381400686181436965,10121153399056628357,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:14⤵PID:3104
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,5381400686181436965,10121153399056628357,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:14⤵PID:3540
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,5381400686181436965,10121153399056628357,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6128 /prefetch:14⤵PID:1544
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,5381400686181436965,10121153399056628357,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:14⤵PID:4548
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,5381400686181436965,10121153399056628357,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3976 /prefetch:14⤵PID:2244
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,5381400686181436965,10121153399056628357,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1768 /prefetch:14⤵PID:408
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,5381400686181436965,10121153399056628357,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6052 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:1648
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1596
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5052
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD58b167567021ccb1a9fdf073fa9112ef0
SHA13baf293fbfaa7c1e7cdacb5f2975737f4ef69898
SHA25626764cedf35f118b55f30b3a36e0693f9f38290a5b2b6b8b83a00e990ae18513
SHA512726098001ef1acf1dd154a658752fa27dea32bca8fbb66395c142cb666102e71632adbad1b7e2f717071cd3e3af3867471932a71707f2ae97b989f4be468ab54
-
Filesize
152B
MD5537815e7cc5c694912ac0308147852e4
SHA12ccdd9d9dc637db5462fe8119c0df261146c363c
SHA256b4b69d099507d88abdeff4835e06cc6711e1c47464c963d013cef0a278e52d4f
SHA51263969a69af057235dbdecddc483ef5ce0058673179a3580c5aa12938c9501513cdb72dd703a06fa7d4fc08d074f17528283338c795334398497c771ecbd1350a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\99ebf8eb-c5fa-4f94-9075-a8d4ed0103dc.tmp
Filesize6KB
MD510d4ec4e67ed86e7d1e86f247e581882
SHA165f241680ebbc18169b7d4376ff4137e3db8051d
SHA256678bce273b5cb875ee8ae55a4d32f1a1827fb0588f65058dd9849e4cf63417fb
SHA512728f2558cd11e71f1e889b315c640ca4bfd0aee4ee64fbc9b423411d6c404621bd1347f6e099ec7f613f3f8f036b5570dd2a7e5c5a7f6d34bda8802edee244c8
-
Filesize
5KB
MD540b05eaf27c533936ef2a8d47f0a2f75
SHA1f5eda31deddaa90d653410153d78e7384b4d4224
SHA256fce82d427ef876ea59c7d9d228fe2fec22d98b20a3b8ed31c5c12f6985a782e3
SHA51235058db59ac26a35d7522e5762137b930134fd962b931771f35bb36a39908f9a21044345319aa68a0b11920070d3e846d70f6fed980ec70864e2f6cc337eb2b4
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5e477c1a72aea3c09f41b58f28a971ded
SHA199b54276265fe86eabea623d9e8c46561d2c3211
SHA2564b91acf8271c2a768c1fbb00a2b80d5f2bd6882858e632f20fb516f3cc386488
SHA51246c36dcac2a42f1b0b429f0aef75b49f365d6a6585c961351c44ef69eae6820855709107f630f4ba64c3f94eb51c9a94c9ef667ec0428c04b02fe523c161f58a
-
Filesize
822B
MD503450e8ddb20859f242195450c19b8f1
SHA19698f8caf67c8853e14c8bf4933949f458c3044a
SHA2561bdd8f1dd7bd82b5b2313d8770dfe4f41cd3f45bbaeab8b8a7f75fc5e2d3720b
SHA51287371e57bf2296af5ec7f5db772a4ce66729d54aa23a8b384e3f4c42310b97b636576c7dff67c27a3b679339cdeee05b836563ae2a878f0367caf247b3e1ba7b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e