Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09/11/2024, 00:13
Static task
static1
Behavioral task
behavioral1
Sample
79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe
Resource
win7-20240708-en
General
-
Target
79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe
-
Size
1.8MB
-
MD5
9bb2e73bd84dbed0a961a6d8ef45f07d
-
SHA1
55888abe6d537e6eeab03a522e6a4faee0d2a183
-
SHA256
79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73
-
SHA512
00c8515b47e1035530f6c2e1f48c3a08bb8ba89f7fb360bcb980d21d7e187b8a7bf5fb2bd1c0d6904b1e3b1da289bc4798688801f14acb26e37b89d630bcd8ff
-
SSDEEP
24576:/3vLRdVhZBK8NogWYO09eOGi9J3YiWdCMJ5QxmjwC/hR:/3d5ZQ1SxJIiW0MbQxA
Malware Config
Extracted
metasploit
windows/shell_reverse_tcp
1.15.12.73:4567
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe File opened (read-only) \??\L: 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe File opened (read-only) \??\Q: 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe File opened (read-only) \??\P: 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe File opened (read-only) \??\S: 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe File opened (read-only) \??\W: 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe File opened (read-only) \??\Z: 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe File opened (read-only) \??\A: 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe File opened (read-only) \??\G: 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe File opened (read-only) \??\I: 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe File opened (read-only) \??\J: 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe File opened (read-only) \??\X: 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe File opened (read-only) \??\N: 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe File opened (read-only) \??\O: 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe File opened (read-only) \??\T: 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe File opened (read-only) \??\U: 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe File opened (read-only) \??\R: 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe File opened (read-only) \??\V: 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe File opened (read-only) \??\Y: 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe File opened (read-only) \??\B: 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe File opened (read-only) \??\E: 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe File opened (read-only) \??\K: 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe File opened (read-only) \??\M: 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3412 msedge.exe 3412 msedge.exe 3504 msedge.exe 3504 msedge.exe 5004 identity_helper.exe 5004 identity_helper.exe 4388 msedge.exe 4388 msedge.exe 4388 msedge.exe 4388 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4400 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe Token: SeDebugPrivilege 4400 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe Token: SeDebugPrivilege 3804 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe Token: SeDebugPrivilege 3804 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe 3504 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4400 wrote to memory of 3804 4400 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe 85 PID 4400 wrote to memory of 3804 4400 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe 85 PID 4400 wrote to memory of 3804 4400 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe 85 PID 3804 wrote to memory of 3504 3804 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe 88 PID 3804 wrote to memory of 3504 3804 79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe 88 PID 3504 wrote to memory of 2620 3504 msedge.exe 89 PID 3504 wrote to memory of 2620 3504 msedge.exe 89 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 1624 3504 msedge.exe 90 PID 3504 wrote to memory of 3412 3504 msedge.exe 91 PID 3504 wrote to memory of 3412 3504 msedge.exe 91 PID 3504 wrote to memory of 4116 3504 msedge.exe 92 PID 3504 wrote to memory of 4116 3504 msedge.exe 92 PID 3504 wrote to memory of 4116 3504 msedge.exe 92 PID 3504 wrote to memory of 4116 3504 msedge.exe 92 PID 3504 wrote to memory of 4116 3504 msedge.exe 92 PID 3504 wrote to memory of 4116 3504 msedge.exe 92 PID 3504 wrote to memory of 4116 3504 msedge.exe 92 PID 3504 wrote to memory of 4116 3504 msedge.exe 92 PID 3504 wrote to memory of 4116 3504 msedge.exe 92 PID 3504 wrote to memory of 4116 3504 msedge.exe 92 PID 3504 wrote to memory of 4116 3504 msedge.exe 92 PID 3504 wrote to memory of 4116 3504 msedge.exe 92 PID 3504 wrote to memory of 4116 3504 msedge.exe 92 PID 3504 wrote to memory of 4116 3504 msedge.exe 92 PID 3504 wrote to memory of 4116 3504 msedge.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe"C:\Users\Admin\AppData\Local\Temp\79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Users\Admin\AppData\Local\Temp\79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe"C:\Users\Admin\AppData\Local\Temp\79aa04b4e9156653a5a86be310941ffaa95e8380f06283ff5bc51ed73a9ffe73.exe" Admin2⤵
- Drops file in Drivers directory
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.178stu.com/my.htm3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xf0,0x108,0x7ff83d8a46f8,0x7ff83d8a4708,0x7ff83d8a47184⤵PID:2620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1820,7648073663257899400,14336356293346999391,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:24⤵PID:1624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1820,7648073663257899400,14336356293346999391,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1820,7648073663257899400,14336356293346999391,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2700 /prefetch:84⤵PID:4116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1820,7648073663257899400,14336356293346999391,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:14⤵PID:2740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1820,7648073663257899400,14336356293346999391,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:14⤵PID:2716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1820,7648073663257899400,14336356293346999391,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4944 /prefetch:84⤵PID:3172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1820,7648073663257899400,14336356293346999391,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4944 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:5004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1820,7648073663257899400,14336356293346999391,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5224 /prefetch:14⤵PID:4548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1820,7648073663257899400,14336356293346999391,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5196 /prefetch:14⤵PID:4236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1820,7648073663257899400,14336356293346999391,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3716 /prefetch:14⤵PID:4068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1820,7648073663257899400,14336356293346999391,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3724 /prefetch:14⤵PID:4420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1820,7648073663257899400,14336356293346999391,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:14⤵PID:3804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1820,7648073663257899400,14336356293346999391,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3552 /prefetch:14⤵PID:5052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1820,7648073663257899400,14336356293346999391,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:14⤵PID:4836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1820,7648073663257899400,14336356293346999391,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5240 /prefetch:14⤵PID:4132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1820,7648073663257899400,14336356293346999391,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5392 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:4388
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1764
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2848
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5e443ee4336fcf13c698b8ab5f3c173d0
SHA19bf70b16f03820cbe3158e1f1396b07b8ac9d75a
SHA25679e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b
SHA512cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd
-
Filesize
152B
MD556a4f78e21616a6e19da57228569489b
SHA121bfabbfc294d5f2aa1da825c5590d760483bc76
SHA256d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb
SHA512c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b
-
Filesize
5KB
MD55355ab744ce1aeebcd961fa462e10b4b
SHA1fbdc328c0393fd7bc0159643f0dc622feb0d8dea
SHA25615893e610a59b6e10c15b7d3360cc943cbebd1c4f82f28ca3b19f8e746806598
SHA51278b3d29fb4c0d8bdb8c8c67131214123cd38dddf6dd79ceb6ed0460ee02d985f33be224e53f929caae764374fd831251d726237e833789d71d6ed39c2fc2ca13
-
Filesize
6KB
MD5ee42b88236955a220caac50597804729
SHA19f155ca6a5280e0f3f4a2255deea8d6b373f3e7e
SHA2567cff3b28d00f685c72514270c1fcdd89f1e44bda2e43bb58de888538396670a1
SHA5127a48281f23d87269604aa81c2789f8d88ad74089cc41a9308134eb7b02e7fa97e6dd3133e6929fdc70f394a43a57b79d5a04e0db2397b018a25c99307130fcab
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD59a7cae9371aefe92528d7da6a709c0df
SHA101d50ae7a69812430f08a121ca8141e11900f347
SHA256260a8aa2a233aa35519d89ee1b71bb02c4aa964b279767e839434953a57ff5aa
SHA512b970aac6c5c25e18538967c095a1e066b711406af4d389593b46d924e187400210981508616cebe5a5a35ec4ed51dad0e8f448b3a02211ee93ba1d2149f05810
-
Filesize
822B
MD503450e8ddb20859f242195450c19b8f1
SHA19698f8caf67c8853e14c8bf4933949f458c3044a
SHA2561bdd8f1dd7bd82b5b2313d8770dfe4f41cd3f45bbaeab8b8a7f75fc5e2d3720b
SHA51287371e57bf2296af5ec7f5db772a4ce66729d54aa23a8b384e3f4c42310b97b636576c7dff67c27a3b679339cdeee05b836563ae2a878f0367caf247b3e1ba7b