Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2024 09:43
Static task
static1
Behavioral task
behavioral1
Sample
f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe
Resource
win7-20240903-en
General
-
Target
f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe
-
Size
1.8MB
-
MD5
b4efdcd2b87939900c9fb49ca7fc9ecd
-
SHA1
b3aff469499747c3b7a56584f64966f8215ff047
-
SHA256
f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933
-
SHA512
b0d87680300dbeeda70733496457ae6e1f82430f1aadc11d7948133847568a5eba15dea4e4d067339012fc9bd6c446be8bfecd0ec6b83ba34ce2736f33aa772f
-
SSDEEP
24576:/3vLRdVhZBK8NogWYO09SOGi9JbBodjwC/hR:/3d5ZQ1qxJ+
Malware Config
Extracted
metasploit
windows/shell_reverse_tcp
1.15.12.73:4567
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Drops file in Drivers directory 1 IoCs
Processes:
f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exedescription ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exedescription ioc Process File opened (read-only) \??\J: f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe File opened (read-only) \??\M: f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe File opened (read-only) \??\V: f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe File opened (read-only) \??\Z: f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe File opened (read-only) \??\A: f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe File opened (read-only) \??\E: f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe File opened (read-only) \??\G: f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe File opened (read-only) \??\N: f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe File opened (read-only) \??\P: f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe File opened (read-only) \??\X: f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe File opened (read-only) \??\Y: f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe File opened (read-only) \??\B: f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe File opened (read-only) \??\I: f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe File opened (read-only) \??\L: f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe File opened (read-only) \??\R: f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe File opened (read-only) \??\S: f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe File opened (read-only) \??\W: f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe File opened (read-only) \??\H: f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe File opened (read-only) \??\K: f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe File opened (read-only) \??\O: f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe File opened (read-only) \??\Q: f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe File opened (read-only) \??\T: f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe File opened (read-only) \??\U: f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exef838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exepid Process 3280 msedge.exe 3280 msedge.exe 5040 msedge.exe 5040 msedge.exe 4792 identity_helper.exe 4792 identity_helper.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
Processes:
msedge.exepid Process 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exef838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exedescription pid Process Token: SeDebugPrivilege 4000 f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe Token: SeDebugPrivilege 4000 f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe Token: SeDebugPrivilege 4284 f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe Token: SeDebugPrivilege 4284 f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid Process 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid Process 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe 5040 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exef838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exemsedge.exedescription pid Process procid_target PID 4000 wrote to memory of 4284 4000 f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe 85 PID 4000 wrote to memory of 4284 4000 f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe 85 PID 4000 wrote to memory of 4284 4000 f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe 85 PID 4284 wrote to memory of 5040 4284 f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe 88 PID 4284 wrote to memory of 5040 4284 f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe 88 PID 5040 wrote to memory of 400 5040 msedge.exe 89 PID 5040 wrote to memory of 400 5040 msedge.exe 89 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 1348 5040 msedge.exe 90 PID 5040 wrote to memory of 3280 5040 msedge.exe 91 PID 5040 wrote to memory of 3280 5040 msedge.exe 91 PID 5040 wrote to memory of 4820 5040 msedge.exe 92 PID 5040 wrote to memory of 4820 5040 msedge.exe 92 PID 5040 wrote to memory of 4820 5040 msedge.exe 92 PID 5040 wrote to memory of 4820 5040 msedge.exe 92 PID 5040 wrote to memory of 4820 5040 msedge.exe 92 PID 5040 wrote to memory of 4820 5040 msedge.exe 92 PID 5040 wrote to memory of 4820 5040 msedge.exe 92 PID 5040 wrote to memory of 4820 5040 msedge.exe 92 PID 5040 wrote to memory of 4820 5040 msedge.exe 92 PID 5040 wrote to memory of 4820 5040 msedge.exe 92 PID 5040 wrote to memory of 4820 5040 msedge.exe 92 PID 5040 wrote to memory of 4820 5040 msedge.exe 92 PID 5040 wrote to memory of 4820 5040 msedge.exe 92 PID 5040 wrote to memory of 4820 5040 msedge.exe 92 PID 5040 wrote to memory of 4820 5040 msedge.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe"C:\Users\Admin\AppData\Local\Temp\f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Users\Admin\AppData\Local\Temp\f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe"C:\Users\Admin\AppData\Local\Temp\f838b170ceb59596c45529dbdcdd9c370fc9a5430e8f21f83731ae56255cf933.exe" Admin2⤵
- Drops file in Drivers directory
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.178stu.com/my.htm3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa217746f8,0x7ffa21774708,0x7ffa217747184⤵PID:400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,940913039479772264,14599663073284000604,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:24⤵PID:1348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,940913039479772264,14599663073284000604,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,940913039479772264,14599663073284000604,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2772 /prefetch:84⤵PID:4820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,940913039479772264,14599663073284000604,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:14⤵PID:4856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,940913039479772264,14599663073284000604,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:14⤵PID:4864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,940913039479772264,14599663073284000604,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4992 /prefetch:84⤵PID:1996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,940913039479772264,14599663073284000604,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4992 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,940913039479772264,14599663073284000604,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5240 /prefetch:14⤵PID:4536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,940913039479772264,14599663073284000604,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:14⤵PID:4992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,940913039479772264,14599663073284000604,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:14⤵PID:5116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,940913039479772264,14599663073284000604,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5276 /prefetch:14⤵PID:1344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,940913039479772264,14599663073284000604,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4832 /prefetch:14⤵PID:1432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,940913039479772264,14599663073284000604,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:14⤵PID:2068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,940913039479772264,14599663073284000604,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3948 /prefetch:14⤵PID:2148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,940913039479772264,14599663073284000604,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5496 /prefetch:14⤵PID:2008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,940913039479772264,14599663073284000604,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2600 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:4312
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3336
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4320
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5d22073dea53e79d9b824f27ac5e9813e
SHA16d8a7281241248431a1571e6ddc55798b01fa961
SHA25686713962c3bb287964678b148ee08ea83fb83483dff8be91c8a6085ca560b2a6
SHA51297152091ee24b6e713b8ec8123cb62511f8a7e8a6c6c3f2f6727d0a60497be28814613b476009b853575d4931e5df950e28a41afbf6707cb672206f1219c4413
-
Filesize
152B
MD5bffcefacce25cd03f3d5c9446ddb903d
SHA18923f84aa86db316d2f5c122fe3874bbe26f3bab
SHA25623e7cbbf64c81122c3cb30a0933c10a320e254447771737a326ce37a0694d405
SHA512761dae5315b35ec0b2fe68019881397f5d2eadba3963aba79a89f8953a0cd705012d7faf3a204a5f36008926b9f614980e333351596b06ce7058d744345ce2e7
-
Filesize
5KB
MD5b7fddbe7472d5731de7e457aa09c5b6b
SHA1dcb084a59ee9ce3cc295087e38cee7cbb3d3ed03
SHA2569cf2b6bbfed398f895051850c3419ab5a68751f199feaf6aa3e23f1368ad5760
SHA512ba5baa0dc73758ab7df2f65e8d597ab7d6a9fa452778708837ff5912872a4426728cd4d4a1c3e96777a9710258f18eac62966bb7c4d748374825c708a2d981eb
-
Filesize
6KB
MD5852f12edddfbb48c2bcb17a9371a6ee8
SHA127ff92cfb25e6df9f476f8f1fbe150543aa08d22
SHA256ae1a122c7e2cc76ddc7fa6b4c502cd581c276c083b5301df2dab235733e6b7b6
SHA512a31148898dd19c303489295006ecb9bde0fc2032432eb1f15c7d120de84ffc73adb6ef3b20ac385e69484c18521ad33d8a3745deb48499541d713e4bae94ab32
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD50b7db5010dad99aee5b8e432fdccf143
SHA133931cdb6ddfbd8e1a45039e1bd0568a10abab08
SHA25632f7e2b552e29f0c7e271ee4d30cef2ce7805403a46a74dcf429f3208c17d9db
SHA51278b96a9d5ae696a1faa945a2eab543fb5f63f9075745dd96231619359a67e9673ec0ca564e4047dbd8bb55d1ebee8d1652bd315f33c2ea5d5cbdd820deec59f4
-
Filesize
822B
MD503450e8ddb20859f242195450c19b8f1
SHA19698f8caf67c8853e14c8bf4933949f458c3044a
SHA2561bdd8f1dd7bd82b5b2313d8770dfe4f41cd3f45bbaeab8b8a7f75fc5e2d3720b
SHA51287371e57bf2296af5ec7f5db772a4ce66729d54aa23a8b384e3f4c42310b97b636576c7dff67c27a3b679339cdeee05b836563ae2a878f0367caf247b3e1ba7b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e