Analysis
-
max time kernel
140s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25/09/2024, 09:59
Static task
static1
Behavioral task
behavioral1
Sample
065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe
Resource
win7-20240708-en
General
-
Target
065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe
-
Size
1.8MB
-
MD5
cec500c3d3ae8cb95137ad929e01c40e
-
SHA1
875e98ff5570cd4593ff1d105b693703c82c5f5f
-
SHA256
065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e
-
SHA512
99aa08020a0a8233ab9b3f95a1b9c34149b9ca8e3780d892db33da56e51261f45af25e012be6cf859087fb29e832a7d730d436203d027c4d9069ef06bc1ec0a5
-
SSDEEP
24576:F3vLR2VhZBJ905EmMyPnQxhe4KLwvHYgUBoHyC/hR:F3dUZTHuLAl
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe File opened (read-only) \??\O: 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe File opened (read-only) \??\S: 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe File opened (read-only) \??\X: 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe File opened (read-only) \??\Y: 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe File opened (read-only) \??\V: 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe File opened (read-only) \??\G: 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe File opened (read-only) \??\M: 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe File opened (read-only) \??\R: 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe File opened (read-only) \??\T: 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe File opened (read-only) \??\U: 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe File opened (read-only) \??\N: 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe File opened (read-only) \??\Z: 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe File opened (read-only) \??\A: 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe File opened (read-only) \??\H: 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe File opened (read-only) \??\J: 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe File opened (read-only) \??\K: 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe File opened (read-only) \??\L: 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe File opened (read-only) \??\B: 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe File opened (read-only) \??\E: 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe File opened (read-only) \??\P: 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe File opened (read-only) \??\Q: 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe File opened (read-only) \??\W: 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2688 msedge.exe 2688 msedge.exe 5108 msedge.exe 5108 msedge.exe 2320 identity_helper.exe 2320 identity_helper.exe 4472 msedge.exe 4472 msedge.exe 4472 msedge.exe 4472 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2888 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe Token: SeDebugPrivilege 2888 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe Token: SeDebugPrivilege 4268 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe Token: SeDebugPrivilege 4268 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe 5108 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2888 wrote to memory of 4268 2888 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe 82 PID 2888 wrote to memory of 4268 2888 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe 82 PID 2888 wrote to memory of 4268 2888 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe 82 PID 4268 wrote to memory of 5108 4268 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe 83 PID 4268 wrote to memory of 5108 4268 065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe 83 PID 5108 wrote to memory of 4376 5108 msedge.exe 84 PID 5108 wrote to memory of 4376 5108 msedge.exe 84 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 220 5108 msedge.exe 85 PID 5108 wrote to memory of 2688 5108 msedge.exe 86 PID 5108 wrote to memory of 2688 5108 msedge.exe 86 PID 5108 wrote to memory of 3012 5108 msedge.exe 87 PID 5108 wrote to memory of 3012 5108 msedge.exe 87 PID 5108 wrote to memory of 3012 5108 msedge.exe 87 PID 5108 wrote to memory of 3012 5108 msedge.exe 87 PID 5108 wrote to memory of 3012 5108 msedge.exe 87 PID 5108 wrote to memory of 3012 5108 msedge.exe 87 PID 5108 wrote to memory of 3012 5108 msedge.exe 87 PID 5108 wrote to memory of 3012 5108 msedge.exe 87 PID 5108 wrote to memory of 3012 5108 msedge.exe 87 PID 5108 wrote to memory of 3012 5108 msedge.exe 87 PID 5108 wrote to memory of 3012 5108 msedge.exe 87 PID 5108 wrote to memory of 3012 5108 msedge.exe 87 PID 5108 wrote to memory of 3012 5108 msedge.exe 87 PID 5108 wrote to memory of 3012 5108 msedge.exe 87 PID 5108 wrote to memory of 3012 5108 msedge.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe"C:\Users\Admin\AppData\Local\Temp\065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Users\Admin\AppData\Local\Temp\065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe"C:\Users\Admin\AppData\Local\Temp\065b1b6b7c34cf8e7ac0cc5136cc6f372a4727d3c1364c2fc034146b5c8b276e.exe" Admin2⤵
- Drops file in Drivers directory
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.178stu.com/my.htm3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff511b46f8,0x7fff511b4708,0x7fff511b47184⤵PID:4376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1988,4397233829077198653,3546007250760483808,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2056 /prefetch:24⤵PID:220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1988,4397233829077198653,3546007250760483808,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2468 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1988,4397233829077198653,3546007250760483808,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2952 /prefetch:84⤵PID:3012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4397233829077198653,3546007250760483808,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:14⤵PID:4756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4397233829077198653,3546007250760483808,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:14⤵PID:4220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1988,4397233829077198653,3546007250760483808,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5092 /prefetch:84⤵PID:2844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1988,4397233829077198653,3546007250760483808,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5092 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:2320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4397233829077198653,3546007250760483808,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:14⤵PID:4384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4397233829077198653,3546007250760483808,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5364 /prefetch:14⤵PID:4480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4397233829077198653,3546007250760483808,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4060 /prefetch:14⤵PID:3608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4397233829077198653,3546007250760483808,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:14⤵PID:3820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4397233829077198653,3546007250760483808,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:14⤵PID:4040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4397233829077198653,3546007250760483808,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3908 /prefetch:14⤵PID:1492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4397233829077198653,3546007250760483808,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4100 /prefetch:14⤵PID:932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,4397233829077198653,3546007250760483808,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:14⤵PID:3176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1988,4397233829077198653,3546007250760483808,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2252 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:4472
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4720
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4664
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5847d47008dbea51cb1732d54861ba9c9
SHA1f2099242027dccb88d6f05760b57f7c89d926c0d
SHA25610292fa05d896a2952c1d602a72d761d34bc776b44d6a7df87e49b5b613a8ac1
SHA512bd1526aa1cc1c016d95dfcc53a78b45b09dde4ce67357fc275ab835dbe1bb5b053ca386239f50cde95ad243a9c1bbb12f7505818577589beecc6084f7b94e83f
-
Filesize
152B
MD5f9664c896e19205022c094d725f820b6
SHA1f8f1baf648df755ba64b412d512446baf88c0184
SHA2567121d84202a850791c2320385eb59eda4d697310dc51b1fcd4d51264aba2434e
SHA5123fa5d2c68a9e70e4a25eaac2095171d87c741eec2624c314c6a56f4fa390d6319633bf4c48b1a4af7e9a0451f346beced9693da88cfc7bcba8dfe209cbd1b3ae
-
Filesize
5KB
MD5a08ede59fadaba24aa16b2b8a3d19a58
SHA161f769134bd2f29bd578129be4fdcab60d292bc2
SHA2568b296f04eb22e12e7254347057b3beb8bd71f55d85974ea9785d6a86f726ed21
SHA512fc9783ddcbfead8d39002363ef6f76fa361b52ed2c60864c19bb192c2e6e092a90d0f060f952847fa883a1147fdd07b0b3f6be9c8b979e9f0bdd3dcbc6f5877e
-
Filesize
6KB
MD54749744dce1140cd9776dac3188a0374
SHA1f18e5227a2833cca42bafae7ffeff1df2d299a82
SHA25662bd6596f153ea361d6e595782887e1b4fceb51ccba70f9cf5e8b62a78e43ca9
SHA5127dabed6f66807e8b5b7ac7d9a41e9584fedadaa07b48e2661c2c0515a6b516ba62823da1ff52709396cff68527855791aad27c73961020551d3e652ee75f2fd5
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD55ae434b5e1ce28700eb68e5795aeea79
SHA1632391f3c017ad7ba36a939e896e2d9025236374
SHA256de90817115c21853f6415e71af664087f96da382c378889325a0da26f1495f8d
SHA51215159b254d2333d97c3b86505c7cf5a7435999d7cba1fe230c2b00fa6bc83f18c4d8abb6ba80767a93a3529b484c5caf96b9cc069f83fcdaf4cbcc19ad37fb65
-
Filesize
822B
MD503450e8ddb20859f242195450c19b8f1
SHA19698f8caf67c8853e14c8bf4933949f458c3044a
SHA2561bdd8f1dd7bd82b5b2313d8770dfe4f41cd3f45bbaeab8b8a7f75fc5e2d3720b
SHA51287371e57bf2296af5ec7f5db772a4ce66729d54aa23a8b384e3f4c42310b97b636576c7dff67c27a3b679339cdeee05b836563ae2a878f0367caf247b3e1ba7b