Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-09-2024 19:59
Static task
static1
Behavioral task
behavioral1
Sample
0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe
Resource
win7-20240903-en
General
-
Target
0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe
-
Size
1.8MB
-
MD5
c5141165c877706f3ffa0ddc4134b2ec
-
SHA1
04c8bfa7df7c262bb3d84e0aa7d32511cc8b6abb
-
SHA256
0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580
-
SHA512
53fa48bd751a875e6a7ec83da42b4d52c3e6f8a72f240d4badba909b19946cc44b1d06fb64939cf30c156c0293f6cbf6c1ed55c773d63920a32377bf395864d3
-
SSDEEP
24576:/3vLRdVhZBK8NogWYO09WOGi9JbBodjwC/hR:/3d5ZQ12xJ+
Malware Config
Extracted
metasploit
windows/shell_reverse_tcp
1.15.12.73:4567
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe File opened (read-only) \??\R: 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe File opened (read-only) \??\W: 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe File opened (read-only) \??\Z: 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe File opened (read-only) \??\B: 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe File opened (read-only) \??\V: 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe File opened (read-only) \??\Y: 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe File opened (read-only) \??\M: 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe File opened (read-only) \??\K: 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe File opened (read-only) \??\L: 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe File opened (read-only) \??\Q: 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe File opened (read-only) \??\T: 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe File opened (read-only) \??\U: 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe File opened (read-only) \??\G: 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe File opened (read-only) \??\E: 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe File opened (read-only) \??\H: 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe File opened (read-only) \??\I: 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe File opened (read-only) \??\J: 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe File opened (read-only) \??\N: 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe File opened (read-only) \??\O: 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe File opened (read-only) \??\S: 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe File opened (read-only) \??\A: 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe File opened (read-only) \??\X: 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2296 msedge.exe 2296 msedge.exe 628 msedge.exe 628 msedge.exe 4444 identity_helper.exe 4444 identity_helper.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3972 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe Token: SeDebugPrivilege 3972 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe Token: SeDebugPrivilege 1272 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe Token: SeDebugPrivilege 1272 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe 628 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3972 wrote to memory of 1272 3972 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe 85 PID 3972 wrote to memory of 1272 3972 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe 85 PID 3972 wrote to memory of 1272 3972 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe 85 PID 1272 wrote to memory of 628 1272 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe 87 PID 1272 wrote to memory of 628 1272 0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe 87 PID 628 wrote to memory of 3924 628 msedge.exe 88 PID 628 wrote to memory of 3924 628 msedge.exe 88 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 1592 628 msedge.exe 89 PID 628 wrote to memory of 2296 628 msedge.exe 90 PID 628 wrote to memory of 2296 628 msedge.exe 90 PID 628 wrote to memory of 2248 628 msedge.exe 91 PID 628 wrote to memory of 2248 628 msedge.exe 91 PID 628 wrote to memory of 2248 628 msedge.exe 91 PID 628 wrote to memory of 2248 628 msedge.exe 91 PID 628 wrote to memory of 2248 628 msedge.exe 91 PID 628 wrote to memory of 2248 628 msedge.exe 91 PID 628 wrote to memory of 2248 628 msedge.exe 91 PID 628 wrote to memory of 2248 628 msedge.exe 91 PID 628 wrote to memory of 2248 628 msedge.exe 91 PID 628 wrote to memory of 2248 628 msedge.exe 91 PID 628 wrote to memory of 2248 628 msedge.exe 91 PID 628 wrote to memory of 2248 628 msedge.exe 91 PID 628 wrote to memory of 2248 628 msedge.exe 91 PID 628 wrote to memory of 2248 628 msedge.exe 91 PID 628 wrote to memory of 2248 628 msedge.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe"C:\Users\Admin\AppData\Local\Temp\0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Users\Admin\AppData\Local\Temp\0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe"C:\Users\Admin\AppData\Local\Temp\0cbf6c34e0568325d1b0ed98711c321df597e0a68c8d499cf70de5f7bf774580.exe" Admin2⤵
- Drops file in Drivers directory
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.178stu.com/my.htm3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe508d46f8,0x7ffe508d4708,0x7ffe508d47184⤵PID:3924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,16524733282759137052,2316598927791475114,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2200 /prefetch:24⤵PID:1592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,16524733282759137052,2316598927791475114,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,16524733282759137052,2316598927791475114,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2880 /prefetch:84⤵PID:2248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,16524733282759137052,2316598927791475114,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:14⤵PID:4524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,16524733282759137052,2316598927791475114,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:14⤵PID:2572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,16524733282759137052,2316598927791475114,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4764 /prefetch:84⤵PID:3480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,16524733282759137052,2316598927791475114,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4764 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,16524733282759137052,2316598927791475114,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5132 /prefetch:14⤵PID:4592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,16524733282759137052,2316598927791475114,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5196 /prefetch:14⤵PID:3648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,16524733282759137052,2316598927791475114,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5500 /prefetch:14⤵PID:3276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,16524733282759137052,2316598927791475114,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5528 /prefetch:14⤵PID:2324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,16524733282759137052,2316598927791475114,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6128 /prefetch:14⤵PID:2928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,16524733282759137052,2316598927791475114,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3560 /prefetch:14⤵PID:516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,16524733282759137052,2316598927791475114,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4140 /prefetch:14⤵PID:3608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,16524733282759137052,2316598927791475114,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6120 /prefetch:14⤵PID:4520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,16524733282759137052,2316598927791475114,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3528 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:5084
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3400
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3260
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5719923124ee00fb57378e0ebcbe894f7
SHA1cc356a7d27b8b27dc33f21bd4990f286ee13a9f9
SHA256aa22ab845fa08c786bd3366ec39f733d5be80e9ac933ed115ff048ff30090808
SHA512a207b6646500d0d504cf70ee10f57948e58dab7f214ad2e7c4af0e7ca23ce1d37c8c745873137e6c55bdcf0f527031a66d9cc54805a0eac3678be6dd497a5bbc
-
Filesize
152B
MD5d7114a6cd851f9bf56cf771c37d664a2
SHA1769c5d04fd83e583f15ab1ef659de8f883ecab8a
SHA256d2c75c7d68c474d4b8847b4ba6cfd09fe90717f46dd398c86483d825a66e977e
SHA51233bdae2305ae98e7c0de576de5a6600bd70a425e7b891d745cba9de992036df1b3d1df9572edb0f89f320e50962d06532dae9491985b6b57fd37d5f46f7a2ff8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\5b5079d5-aaf0-409c-b176-c01b1d132f49.tmp
Filesize5KB
MD56da6bd150a53f165fa80c31f89c95766
SHA1e3481d5af68b0cbfe109282d3c17742384c8e844
SHA256538eee74f3fbf9597e9c9119989c23ff2006afa7fa2de8efaa829e5472403842
SHA512bce48f37458192aa67b42b6a174e65c78ffcfaaeee32931ade994a8d9503d0feb5dea090bd24989e7a58ff75fbf7efad70a5b0731c0171eee125c939d36a0681
-
Filesize
6KB
MD540a9a0ca1731d9858d80b6a856792187
SHA180308b9a0b2e002f62bef84b17f4d2754c464674
SHA256c9d24d954340d233e02b8aae7439aee1bbbbbe9b7e3d28f3171a4ec74c3bba92
SHA512c7c58ed7c91be21f175c4319a163b98e3fd97b90dfe2242e3b3b92f30e47e8df1d262eed83933b8df88779cfe78e4b2ca0ab8be53a96464d44b77765ff461c77
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD59f4ce6c832ddd979947a11106fffcee3
SHA154ee6884a2adc78c15243312da307cad1bfcae6e
SHA2565028db14450abb0090231ed2cd0597aa3e1946f202639ebe9ca97bd2494cb08f
SHA51271f4e3f799a918fb95ed3f663287569b9ad9c21749a3d429e8d52ce37420a250cb312f5b1e3e161491396876d1f8bd3175b4aa194254bdcaa9c87a5620836f93
-
Filesize
822B
MD503450e8ddb20859f242195450c19b8f1
SHA19698f8caf67c8853e14c8bf4933949f458c3044a
SHA2561bdd8f1dd7bd82b5b2313d8770dfe4f41cd3f45bbaeab8b8a7f75fc5e2d3720b
SHA51287371e57bf2296af5ec7f5db772a4ce66729d54aa23a8b384e3f4c42310b97b636576c7dff67c27a3b679339cdeee05b836563ae2a878f0367caf247b3e1ba7b