Analysis
-
max time kernel
140s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26/09/2024, 11:25
Static task
static1
Behavioral task
behavioral1
Sample
0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe
Resource
win7-20240708-en
General
-
Target
0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe
-
Size
1.8MB
-
MD5
357180b526cb26772a3132c27bf1b677
-
SHA1
1be6243147ecf00ba5077689aa0cb233775c4c96
-
SHA256
0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5
-
SHA512
3ac716abbc27dd8e33956deea76bc75d55c74839178782bcad99e87462358bb5185eb3343a3fbce5909d98fff1b6c7b6e0b9a65d3741fbbde82c606f1e9b9aeb
-
SSDEEP
24576:/3vLRdVhZBK8NogWYO097OGi9JbBodjwC/hR:/3d5ZQ1VxJ+
Malware Config
Extracted
metasploit
windows/shell_reverse_tcp
1.15.12.73:4567
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe File opened (read-only) \??\P: 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe File opened (read-only) \??\Q: 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe File opened (read-only) \??\T: 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe File opened (read-only) \??\U: 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe File opened (read-only) \??\W: 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe File opened (read-only) \??\X: 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe File opened (read-only) \??\G: 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe File opened (read-only) \??\H: 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe File opened (read-only) \??\L: 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe File opened (read-only) \??\S: 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe File opened (read-only) \??\Y: 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe File opened (read-only) \??\N: 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe File opened (read-only) \??\R: 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe File opened (read-only) \??\E: 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe File opened (read-only) \??\J: 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe File opened (read-only) \??\K: 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe File opened (read-only) \??\M: 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe File opened (read-only) \??\Z: 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe File opened (read-only) \??\A: 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe File opened (read-only) \??\I: 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe File opened (read-only) \??\O: 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe File opened (read-only) \??\V: 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 516 msedge.exe 516 msedge.exe 5080 msedge.exe 5080 msedge.exe 1564 identity_helper.exe 1564 identity_helper.exe 4484 msedge.exe 4484 msedge.exe 4484 msedge.exe 4484 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2792 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe Token: SeDebugPrivilege 2792 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe Token: SeDebugPrivilege 3964 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe Token: SeDebugPrivilege 3964 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe 5080 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2792 wrote to memory of 3964 2792 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe 82 PID 2792 wrote to memory of 3964 2792 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe 82 PID 2792 wrote to memory of 3964 2792 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe 82 PID 3964 wrote to memory of 5080 3964 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe 83 PID 3964 wrote to memory of 5080 3964 0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe 83 PID 5080 wrote to memory of 1136 5080 msedge.exe 84 PID 5080 wrote to memory of 1136 5080 msedge.exe 84 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 2236 5080 msedge.exe 85 PID 5080 wrote to memory of 516 5080 msedge.exe 86 PID 5080 wrote to memory of 516 5080 msedge.exe 86 PID 5080 wrote to memory of 3828 5080 msedge.exe 87 PID 5080 wrote to memory of 3828 5080 msedge.exe 87 PID 5080 wrote to memory of 3828 5080 msedge.exe 87 PID 5080 wrote to memory of 3828 5080 msedge.exe 87 PID 5080 wrote to memory of 3828 5080 msedge.exe 87 PID 5080 wrote to memory of 3828 5080 msedge.exe 87 PID 5080 wrote to memory of 3828 5080 msedge.exe 87 PID 5080 wrote to memory of 3828 5080 msedge.exe 87 PID 5080 wrote to memory of 3828 5080 msedge.exe 87 PID 5080 wrote to memory of 3828 5080 msedge.exe 87 PID 5080 wrote to memory of 3828 5080 msedge.exe 87 PID 5080 wrote to memory of 3828 5080 msedge.exe 87 PID 5080 wrote to memory of 3828 5080 msedge.exe 87 PID 5080 wrote to memory of 3828 5080 msedge.exe 87 PID 5080 wrote to memory of 3828 5080 msedge.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe"C:\Users\Admin\AppData\Local\Temp\0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe"C:\Users\Admin\AppData\Local\Temp\0e7502c682493526592707a77a57605a8e8d5ecacff7dc1f5da100ece4f1b3b5.exe" Admin2⤵
- Drops file in Drivers directory
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.178stu.com/my.htm3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xd8,0x10c,0x7ffc28ee46f8,0x7ffc28ee4708,0x7ffc28ee47184⤵PID:1136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,4281639806442261672,14851562373847372947,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:24⤵PID:2236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,4281639806442261672,14851562373847372947,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,4281639806442261672,14851562373847372947,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2700 /prefetch:84⤵PID:3828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4281639806442261672,14851562373847372947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:14⤵PID:2248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4281639806442261672,14851562373847372947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:14⤵PID:2304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,4281639806442261672,14851562373847372947,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5096 /prefetch:84⤵PID:2296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,4281639806442261672,14851562373847372947,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5096 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:1564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4281639806442261672,14851562373847372947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:14⤵PID:4892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4281639806442261672,14851562373847372947,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:14⤵PID:4532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4281639806442261672,14851562373847372947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4656 /prefetch:14⤵PID:4148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4281639806442261672,14851562373847372947,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5436 /prefetch:14⤵PID:1284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4281639806442261672,14851562373847372947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:14⤵PID:3048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4281639806442261672,14851562373847372947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3616 /prefetch:14⤵PID:3616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4281639806442261672,14851562373847372947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4108 /prefetch:14⤵PID:5036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4281639806442261672,14851562373847372947,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1984 /prefetch:14⤵PID:4684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,4281639806442261672,14851562373847372947,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5856 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:4484
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3252
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2824
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5e765f3d75e6b0e4a7119c8b14d47d8da
SHA1cc9f7c7826c2e1a129e7d98884926076c3714fc0
SHA256986443556d3878258b710d9d9efbf4f25f0d764c3f83dc54217f2b12a6eccd89
SHA512a1872a849f27da78ebe9adb9beb260cb49ed5f4ca2d403f23379112bdfcd2482446a6708188100496e45db1517cdb43aba8bb93a75e605713c3f97cd716b1079
-
Filesize
152B
MD553bc70ecb115bdbabe67620c416fe9b3
SHA1af66ec51a13a59639eaf54d62ff3b4f092bb2fc1
SHA256b36cad5c1f7bc7d07c7eaa2f3cad2959ddb5447d4d3adcb46eb6a99808e22771
SHA512cad44933b94e17908c0eb8ac5feeb53d03a7720d97e7ccc8724a1ed3021a5bece09e1f9f3cec56ce0739176ebbbeb20729e650f8bca04e5060c986b75d8e4921
-
Filesize
5KB
MD59430412c845ec5871e193bbfdf10fa3b
SHA132b589ea12c24ca587f170ec0cfa3647f6ae04c8
SHA25628d5b58b31d77a1a062f13604191915c9970559202d2c059f6497b8bc16e9a6c
SHA512911c5a739ddcbf04bd2737f2a1b8bc94c02035c39fbb11b59db95a2b05a6f6d99174d8406384acd2adbe6df17d1d85a7d8dd2f9429598952d4369a9a96635d55
-
Filesize
6KB
MD5f7c00a9d1821af4e0f0d1da6d24d91f1
SHA1f059df70a2750a309943a681da7968fb906dba0f
SHA256c4b7a7f308e390a6e1067f919a6664802b11e18eee4ca40006b09ddf5959a489
SHA512e64cb4ec4f6f524c6855fb222c481fcf37c31571033089dc9e2059c036677e06dc24db5e4199f08722430526e2c077cb5a910b78063a480b06543d5b28448cb9
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5996c55969a4408098193166c244aa734
SHA104323a247a859bc23d6f24aafc93f2317eb6daec
SHA256b2485e3555db8100678af921cf84c13f215a58a865ae574c8587ffdcfb3ee787
SHA512a07563cffbc52d49e57051b47c8f116670a0d02be7c0320eb9e72bd0fdea975fdf1c1e8740503bec81902556e8e3b87ac8e27610f8d4eb69d7190f1d5fd013be
-
Filesize
822B
MD503450e8ddb20859f242195450c19b8f1
SHA19698f8caf67c8853e14c8bf4933949f458c3044a
SHA2561bdd8f1dd7bd82b5b2313d8770dfe4f41cd3f45bbaeab8b8a7f75fc5e2d3720b
SHA51287371e57bf2296af5ec7f5db772a4ce66729d54aa23a8b384e3f4c42310b97b636576c7dff67c27a3b679339cdeee05b836563ae2a878f0367caf247b3e1ba7b