Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 10:36
Static task
static1
Behavioral task
behavioral1
Sample
c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe
Resource
win7-20240903-en
General
-
Target
c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe
-
Size
1.8MB
-
MD5
55a9a09c82b9a5ded1041d58acabeab1
-
SHA1
f87de5cd57dfc500976a113239ab440e9dca5209
-
SHA256
c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246
-
SHA512
8dd15b933cf32efef9901c48787e637bcf8f14f74dd551b49df7129f076667e94a6c30db23c183a646bd3427ded746ec92131fefab48e34cd20e14bd6d0fa8d4
-
SSDEEP
24576:k3vLRdVhZBK8NogWYO099OGi9JGRwNhAPoQxIC/hR:k3d5ZQ1TxJGRwNaPoQx
Malware Config
Extracted
metasploit
windows/shell_reverse_tcp
1.15.12.73:4567
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Drops file in Drivers directory 1 IoCs
Processes:
c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exedescription ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exedescription ioc Process File opened (read-only) \??\S: c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe File opened (read-only) \??\W: c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe File opened (read-only) \??\X: c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe File opened (read-only) \??\Z: c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe File opened (read-only) \??\A: c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe File opened (read-only) \??\E: c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe File opened (read-only) \??\J: c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe File opened (read-only) \??\R: c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe File opened (read-only) \??\L: c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe File opened (read-only) \??\O: c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe File opened (read-only) \??\P: c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe File opened (read-only) \??\Q: c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe File opened (read-only) \??\B: c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe File opened (read-only) \??\G: c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe File opened (read-only) \??\I: c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe File opened (read-only) \??\K: c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe File opened (read-only) \??\V: c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe File opened (read-only) \??\H: c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe File opened (read-only) \??\N: c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe File opened (read-only) \??\T: c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe File opened (read-only) \??\Y: c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe File opened (read-only) \??\M: c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe File opened (read-only) \??\U: c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exec68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exepid Process 3612 msedge.exe 3612 msedge.exe 3568 msedge.exe 3568 msedge.exe 4448 identity_helper.exe 4448 identity_helper.exe 2244 msedge.exe 2244 msedge.exe 2244 msedge.exe 2244 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
Processes:
msedge.exepid Process 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exec68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exedescription pid Process Token: SeDebugPrivilege 4508 c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe Token: SeDebugPrivilege 4508 c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe Token: SeDebugPrivilege 244 c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe Token: SeDebugPrivilege 244 c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid Process 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid Process 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe 3568 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exec68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exemsedge.exedescription pid Process procid_target PID 4508 wrote to memory of 244 4508 c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe 84 PID 4508 wrote to memory of 244 4508 c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe 84 PID 4508 wrote to memory of 244 4508 c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe 84 PID 244 wrote to memory of 3568 244 c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe 90 PID 244 wrote to memory of 3568 244 c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe 90 PID 3568 wrote to memory of 212 3568 msedge.exe 91 PID 3568 wrote to memory of 212 3568 msedge.exe 91 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3940 3568 msedge.exe 92 PID 3568 wrote to memory of 3612 3568 msedge.exe 93 PID 3568 wrote to memory of 3612 3568 msedge.exe 93 PID 3568 wrote to memory of 1660 3568 msedge.exe 94 PID 3568 wrote to memory of 1660 3568 msedge.exe 94 PID 3568 wrote to memory of 1660 3568 msedge.exe 94 PID 3568 wrote to memory of 1660 3568 msedge.exe 94 PID 3568 wrote to memory of 1660 3568 msedge.exe 94 PID 3568 wrote to memory of 1660 3568 msedge.exe 94 PID 3568 wrote to memory of 1660 3568 msedge.exe 94 PID 3568 wrote to memory of 1660 3568 msedge.exe 94 PID 3568 wrote to memory of 1660 3568 msedge.exe 94 PID 3568 wrote to memory of 1660 3568 msedge.exe 94 PID 3568 wrote to memory of 1660 3568 msedge.exe 94 PID 3568 wrote to memory of 1660 3568 msedge.exe 94 PID 3568 wrote to memory of 1660 3568 msedge.exe 94 PID 3568 wrote to memory of 1660 3568 msedge.exe 94 PID 3568 wrote to memory of 1660 3568 msedge.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe"C:\Users\Admin\AppData\Local\Temp\c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Users\Admin\AppData\Local\Temp\c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe"C:\Users\Admin\AppData\Local\Temp\c68e95ce90f8d65d4b3db04e258313772cf2168919bc1683ba36febd5ab2a246.exe" Admin2⤵
- Drops file in Drivers directory
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:244 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.178stu.com/my.htm3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffaaffa46f8,0x7ffaaffa4708,0x7ffaaffa47184⤵PID:212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,2725251262538201796,239153465009013252,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:24⤵PID:3940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,2725251262538201796,239153465009013252,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,2725251262538201796,239153465009013252,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:84⤵PID:1660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2725251262538201796,239153465009013252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:14⤵PID:3540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2725251262538201796,239153465009013252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:14⤵PID:2988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,2725251262538201796,239153465009013252,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4872 /prefetch:84⤵PID:4224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,2725251262538201796,239153465009013252,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4872 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2725251262538201796,239153465009013252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:14⤵PID:240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2725251262538201796,239153465009013252,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:14⤵PID:4228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2725251262538201796,239153465009013252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4624 /prefetch:14⤵PID:2040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2725251262538201796,239153465009013252,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4668 /prefetch:14⤵PID:2620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2725251262538201796,239153465009013252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4616 /prefetch:14⤵PID:3832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2725251262538201796,239153465009013252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4032 /prefetch:14⤵PID:3808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2725251262538201796,239153465009013252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3972 /prefetch:14⤵PID:3772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2725251262538201796,239153465009013252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5280 /prefetch:14⤵PID:4752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,2725251262538201796,239153465009013252,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5132 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:2244
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2936
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2340
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD561cef8e38cd95bf003f5fdd1dc37dae1
SHA111f2f79ecb349344c143eea9a0fed41891a3467f
SHA256ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e
SHA5126fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d
-
Filesize
152B
MD50a9dc42e4013fc47438e96d24beb8eff
SHA1806ab26d7eae031a58484188a7eb1adab06457fc
SHA25658d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151
SHA512868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f
-
Filesize
6KB
MD5a783dc0333b21c273db21325ce96271c
SHA16e6e2ba8a9bd32fdce773e122595df55c613c68d
SHA25636b573440c3eaf425d09bd04de5eaffc640eccdabc094475bdc787c1eafa92e6
SHA5123483ccefe813ee2b9f3beadf6fc8c335cbdbc13211898929218269cddb2832909d3f99a76a4d60667698956e16969228fcd61cb8f30042cdb9ab774b0112265e
-
Filesize
5KB
MD5588a458d80589886e4a06b2cdab71b39
SHA1e88ea75db63606766d55045acee8c897c38509fb
SHA2566a2d9ae39f2831b98a63d742b2f776477e8edd7d63c5824381ffa9732c030bcf
SHA512fc82a65aaeaefbc90f8d776af91878c3681a55bc39660f6590e6f51ad3348d76d4e4663275f005deffc1fef1edfec376df6d80dfa7d2cdea33ec02c948a1f6cc
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD5e09adcb3c00b513f196bd6e6e38ad612
SHA1fd6544d9756342eda92e426ad8ff7ae20e14a77c
SHA256ac019991a18db13b9b75b9d4e485100ebfd5b247e0b62cec1b675468f3d72aa4
SHA5128faba0f23edd9e4bad1f1188e65ebc4eae697c5b6dfade46eea58a4fb4fc9836a8e5353aec6f55cc98071e2fa50eb367530a03ba9a2691c4eabeab4a61b5c289
-
Filesize
822B
MD503450e8ddb20859f242195450c19b8f1
SHA19698f8caf67c8853e14c8bf4933949f458c3044a
SHA2561bdd8f1dd7bd82b5b2313d8770dfe4f41cd3f45bbaeab8b8a7f75fc5e2d3720b
SHA51287371e57bf2296af5ec7f5db772a4ce66729d54aa23a8b384e3f4c42310b97b636576c7dff67c27a3b679339cdeee05b836563ae2a878f0367caf247b3e1ba7b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e