Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 04:54
Static task
static1
Behavioral task
behavioral1
Sample
18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe
Resource
win7-20240221-en
General
-
Target
18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe
-
Size
1.8MB
-
MD5
e04b7b5ce521722e5ff8429c089899aa
-
SHA1
65e8a8048871ccf44d32ec3dbaaa98985b9f9f09
-
SHA256
18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293
-
SHA512
d4b55eb7414196510abb896b317d9f52dfe9f1e2fa8cc5414e040da8cfa162f545ae2dc40928cca1b01815e55f3b798f6fb3935f7d7c73abd61d5af5522b4a28
-
SSDEEP
24576:/3vLRdVhZBK8NogWYO093OGi9JbBodjwC/hR:/3d5ZQ1NxJ+
Malware Config
Extracted
metasploit
windows/shell_reverse_tcp
1.15.12.73:4567
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Drops file in Drivers directory 1 IoCs
Processes:
18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exedescription ioc process File opened (read-only) \??\O: 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe File opened (read-only) \??\Q: 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe File opened (read-only) \??\S: 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe File opened (read-only) \??\W: 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe File opened (read-only) \??\A: 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe File opened (read-only) \??\E: 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe File opened (read-only) \??\G: 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe File opened (read-only) \??\I: 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe File opened (read-only) \??\N: 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe File opened (read-only) \??\P: 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe File opened (read-only) \??\R: 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe File opened (read-only) \??\U: 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe File opened (read-only) \??\B: 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe File opened (read-only) \??\J: 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe File opened (read-only) \??\K: 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe File opened (read-only) \??\L: 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe File opened (read-only) \??\Y: 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe File opened (read-only) \??\M: 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe File opened (read-only) \??\T: 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe File opened (read-only) \??\V: 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe File opened (read-only) \??\X: 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe File opened (read-only) \??\H: 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe File opened (read-only) \??\Z: 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exepid process 4988 msedge.exe 4988 msedge.exe 4596 msedge.exe 4596 msedge.exe 1664 identity_helper.exe 1664 identity_helper.exe 1920 msedge.exe 1920 msedge.exe 1920 msedge.exe 1920 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
Processes:
msedge.exepid process 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exedescription pid process Token: SeDebugPrivilege 2724 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe Token: SeDebugPrivilege 2724 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe Token: SeDebugPrivilege 3668 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe Token: SeDebugPrivilege 3668 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid process 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe 4596 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exemsedge.exedescription pid process target process PID 2724 wrote to memory of 3668 2724 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe PID 2724 wrote to memory of 3668 2724 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe PID 2724 wrote to memory of 3668 2724 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe PID 3668 wrote to memory of 4596 3668 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe msedge.exe PID 3668 wrote to memory of 4596 3668 18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe msedge.exe PID 4596 wrote to memory of 3684 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 3684 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4732 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4988 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 4988 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 1700 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 1700 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 1700 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 1700 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 1700 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 1700 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 1700 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 1700 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 1700 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 1700 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 1700 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 1700 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 1700 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 1700 4596 msedge.exe msedge.exe PID 4596 wrote to memory of 1700 4596 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe"C:\Users\Admin\AppData\Local\Temp\18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Users\Admin\AppData\Local\Temp\18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe"C:\Users\Admin\AppData\Local\Temp\18df735af8fc13ff1cae170c10482cd2b2b124e70bbf30b10dbc3a627edfc293.exe" Admin2⤵
- Drops file in Drivers directory
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.178stu.com/my.htm3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd082946f8,0x7ffd08294708,0x7ffd082947184⤵PID:3684
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,4922427602271654404,11077066555447010306,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:24⤵PID:4732
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,4922427602271654404,11077066555447010306,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4988 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,4922427602271654404,11077066555447010306,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2720 /prefetch:84⤵PID:1700
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,4922427602271654404,11077066555447010306,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:14⤵PID:1184
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,4922427602271654404,11077066555447010306,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:14⤵PID:4296
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,4922427602271654404,11077066555447010306,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4972 /prefetch:84⤵PID:4028
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,4922427602271654404,11077066555447010306,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4972 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:1664 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,4922427602271654404,11077066555447010306,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5072 /prefetch:14⤵PID:4764
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,4922427602271654404,11077066555447010306,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5168 /prefetch:14⤵PID:668
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,4922427602271654404,11077066555447010306,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:14⤵PID:1160
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,4922427602271654404,11077066555447010306,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:14⤵PID:4848
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,4922427602271654404,11077066555447010306,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:14⤵PID:5096
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,4922427602271654404,11077066555447010306,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3812 /prefetch:14⤵PID:4900
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,4922427602271654404,11077066555447010306,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3984 /prefetch:14⤵PID:3412
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,4922427602271654404,11077066555447010306,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3092 /prefetch:14⤵PID:3380
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,4922427602271654404,11077066555447010306,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3548 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:1920
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4924
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4960
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD587f7abeb82600e1e640b843ad50fe0a1
SHA1045bbada3f23fc59941bf7d0210fb160cb78ae87
SHA256b35d6906050d90a81d23646f86c20a8f5d42f058ffc6436fb0a2b8bd71ee1262
SHA512ea8e7f24ab823ad710ce079c86c40aa957353a00d2775732c23e31be88a10d212e974c4691279aa86016c4660f5795febf739a15207833df6ed964a9ed99d618
-
Filesize
152B
MD5f61fa5143fe872d1d8f1e9f8dc6544f9
SHA1df44bab94d7388fb38c63085ec4db80cfc5eb009
SHA256284a24b5b40860240db00ef3ae6a33c9fa8349ab5490a634e27b2c6e9a191c64
SHA512971000784a6518bb39c5cf043292c7ab659162275470f5f6b632ea91a6bcae83bc80517ceb983dd5abfe8fb4e157344cb65c27e609a879eec00b33c5fad563a6
-
Filesize
5KB
MD5e999f82710a100994da8601e72326d07
SHA1d72b156da66cd780000906b1ea9bb6cd4fe998ad
SHA25648b304188137a8de3c816b197e4741974544be4f6fbadf72b334054576463b87
SHA512f0b58a775b585cf2b95ce53ffaacf6ce4b176049ab7f2d030dde77e57d5de3a4cfb3ae860bc3f22f19702bfee0c4ec3aea97577672e87c62112865636b16cc8d
-
Filesize
6KB
MD525372d561f3bcdf62d511c8df991ef27
SHA1355d71fc3e8dc1dd84fe7ea4e6e85bd51ef5efc4
SHA256af1e62a0245725cc6cd082a3b55e125a3070e1c7fc4be4bec14eaca64002be95
SHA512dc961a9b79521094c27f888eb67dca651eccaf729f0290900cb202d491c55449e5d24dfe3bc7086888ef8eed771e01ad9df8517cce74621d80f74784f3ddd84d
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5d7546d6deec913a431a53090cd3963fc
SHA1c1081632f9b4f474126fa8b979fe7959b7c268d1
SHA256a86fccd06a5e8af55080552bea4dc8119ce2c21e5c8800d2012fd23bb6eb5040
SHA5127978042957968cbc0e6499366df83cf3eed9af94bcec28bfc2de36fc255c06b8d61565cad972e779b6c15b3e01aa3f04abda32ccf5ef828e57e57602f09a94b6
-
Filesize
822B
MD503450e8ddb20859f242195450c19b8f1
SHA19698f8caf67c8853e14c8bf4933949f458c3044a
SHA2561bdd8f1dd7bd82b5b2313d8770dfe4f41cd3f45bbaeab8b8a7f75fc5e2d3720b
SHA51287371e57bf2296af5ec7f5db772a4ce66729d54aa23a8b384e3f4c42310b97b636576c7dff67c27a3b679339cdeee05b836563ae2a878f0367caf247b3e1ba7b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e