Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2024 19:59
Static task
static1
Behavioral task
behavioral1
Sample
9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe
Resource
win7-20240729-en
General
-
Target
9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe
-
Size
1.8MB
-
MD5
d877dd6030db452ec50de50ccc0cd976
-
SHA1
3fc360a5c858107eab5256881c18244a13d23bda
-
SHA256
9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b
-
SHA512
2bcbebe3845273e3302191efb3a25b0410a9ea5259b716a91bb7a6dd004cba739486e8f6cfc8d52d131b7112fdfbeedc2c51ad3cf6cb5b00a5e4e991273eab11
-
SSDEEP
24576:/3vLRdVhZBK8NogWYO090OGi9J3YiWdCMJ5QxmjwC/hR:/3d5ZQ1UxJIiW0MbQxA
Malware Config
Extracted
metasploit
windows/shell_reverse_tcp
1.15.12.73:4567
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe File opened (read-only) \??\K: 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe File opened (read-only) \??\M: 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe File opened (read-only) \??\P: 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe File opened (read-only) \??\U: 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe File opened (read-only) \??\W: 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe File opened (read-only) \??\B: 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe File opened (read-only) \??\E: 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe File opened (read-only) \??\H: 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe File opened (read-only) \??\I: 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe File opened (read-only) \??\L: 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe File opened (read-only) \??\N: 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe File opened (read-only) \??\X: 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe File opened (read-only) \??\Z: 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe File opened (read-only) \??\Y: 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe File opened (read-only) \??\A: 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe File opened (read-only) \??\J: 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe File opened (read-only) \??\O: 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe File opened (read-only) \??\Q: 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe File opened (read-only) \??\R: 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe File opened (read-only) \??\T: 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe File opened (read-only) \??\S: 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe File opened (read-only) \??\V: 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2000 msedge.exe 2000 msedge.exe 4408 msedge.exe 4408 msedge.exe 3968 identity_helper.exe 3968 identity_helper.exe 540 msedge.exe 540 msedge.exe 540 msedge.exe 540 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2444 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe Token: SeDebugPrivilege 2444 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe Token: SeDebugPrivilege 3288 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe Token: SeDebugPrivilege 3288 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe 4408 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2444 wrote to memory of 3288 2444 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe 85 PID 2444 wrote to memory of 3288 2444 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe 85 PID 2444 wrote to memory of 3288 2444 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe 85 PID 3288 wrote to memory of 4408 3288 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe 87 PID 3288 wrote to memory of 4408 3288 9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe 87 PID 4408 wrote to memory of 4960 4408 msedge.exe 88 PID 4408 wrote to memory of 4960 4408 msedge.exe 88 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 5088 4408 msedge.exe 89 PID 4408 wrote to memory of 2000 4408 msedge.exe 90 PID 4408 wrote to memory of 2000 4408 msedge.exe 90 PID 4408 wrote to memory of 8 4408 msedge.exe 91 PID 4408 wrote to memory of 8 4408 msedge.exe 91 PID 4408 wrote to memory of 8 4408 msedge.exe 91 PID 4408 wrote to memory of 8 4408 msedge.exe 91 PID 4408 wrote to memory of 8 4408 msedge.exe 91 PID 4408 wrote to memory of 8 4408 msedge.exe 91 PID 4408 wrote to memory of 8 4408 msedge.exe 91 PID 4408 wrote to memory of 8 4408 msedge.exe 91 PID 4408 wrote to memory of 8 4408 msedge.exe 91 PID 4408 wrote to memory of 8 4408 msedge.exe 91 PID 4408 wrote to memory of 8 4408 msedge.exe 91 PID 4408 wrote to memory of 8 4408 msedge.exe 91 PID 4408 wrote to memory of 8 4408 msedge.exe 91 PID 4408 wrote to memory of 8 4408 msedge.exe 91 PID 4408 wrote to memory of 8 4408 msedge.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe"C:\Users\Admin\AppData\Local\Temp\9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Users\Admin\AppData\Local\Temp\9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe"C:\Users\Admin\AppData\Local\Temp\9c060b04c0c0d255e6b140b54d25f4162bb0130980be0b5e4bdd9ee1f731a88b.exe" Admin2⤵
- Drops file in Drivers directory
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.178stu.com/my.htm3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffda8846f8,0x7fffda884708,0x7fffda8847184⤵PID:4960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2172,2917837892222635871,25144783644931748,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2184 /prefetch:24⤵PID:5088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2172,2917837892222635871,25144783644931748,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2172,2917837892222635871,25144783644931748,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2696 /prefetch:84⤵PID:8
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,2917837892222635871,25144783644931748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2660 /prefetch:14⤵PID:2012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,2917837892222635871,25144783644931748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3156 /prefetch:14⤵PID:3724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2172,2917837892222635871,25144783644931748,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5032 /prefetch:84⤵PID:4812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2172,2917837892222635871,25144783644931748,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5032 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:3968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,2917837892222635871,25144783644931748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5132 /prefetch:14⤵PID:3632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,2917837892222635871,25144783644931748,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:14⤵PID:2992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,2917837892222635871,25144783644931748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4588 /prefetch:14⤵PID:4060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,2917837892222635871,25144783644931748,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4596 /prefetch:14⤵PID:2996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,2917837892222635871,25144783644931748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:14⤵PID:1412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,2917837892222635871,25144783644931748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3504 /prefetch:14⤵PID:1684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,2917837892222635871,25144783644931748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4028 /prefetch:14⤵PID:2744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,2917837892222635871,25144783644931748,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4112 /prefetch:14⤵PID:4372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2172,2917837892222635871,25144783644931748,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:540
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2232
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1880
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD537f660dd4b6ddf23bc37f5c823d1c33a
SHA11c35538aa307a3e09d15519df6ace99674ae428b
SHA2564e2510a1d5a50a94fe4ce0f74932ab780758a8cbdc6d176a9ce8ab92309f26f8
SHA512807b8b8dc9109b6f78fc63655450bf12b9a006ff63e8f29ade8899d45fdf4a6c068c5c46a3efbc4232b9e1e35d6494f00ded5cdb3e235c8a25023bfbd823992d
-
Filesize
152B
MD5d7cb450b1315c63b1d5d89d98ba22da5
SHA1694005cd9e1a4c54e0b83d0598a8a0c089df1556
SHA25638355fd694faf1223518e40bac1996bdceaf44191214b0a23c4334d5fb07d031
SHA512df04d4f4b77bae447a940b28aeac345b21b299d8d26e28ecbb3c1c9e9a0e07c551e412d545c7dbb147a92c12bad7ae49ac35af021c34b88e2c6c5f7a0b65f6a8
-
Filesize
6KB
MD5cb0d24c4644a36ec46e9ccb6b2a7bf25
SHA1faa063d45e700ca7e50d307ba2b42da6992ce687
SHA2568e22c183d26b263876d5aa682f9ac215f401e64821b165607ef4fc1c7326098d
SHA512cdc27503625bc3e830425575aa0255322e3fb9406727d8ad3442a4adf062fede4cdf96b0d00dd5f3c2a19bf3b962baeceb02b2bd2a3e20ffda3d5301b91398f3
-
Filesize
5KB
MD5a0f4597b1e4ddaaf84c4cfe7bc7866de
SHA12b5d571e4695d867710f8f3804405618eb9e1e4b
SHA256914494179959b47368e73643c39fa0986ed12467bc00187fd206df89f29b25f0
SHA51288807025baabc4dc1a6fb2c086143fabaf3863c1abce5d934750da7f80857ba02a4ae6675afdac78a8d50d2eee95b785775345c2701cf8ca0e1e1c67e12c7dfb
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD51c2e19829dfdeca3d20a7b889c4f0761
SHA1308c24f8431b9035d21e8aaf51db657e42d6a6bb
SHA2564995a015d19039dbe20242e394a034e82e482f9163102a8d61aeae0edd4dd71e
SHA51288672f83b62804f5c4213ce930d7a262514529747ac6e374a5cbdb93181546a1e75842592d2548cf09fd187070177e5f6bc97529b47b65815272640f84c54f83
-
Filesize
822B
MD503450e8ddb20859f242195450c19b8f1
SHA19698f8caf67c8853e14c8bf4933949f458c3044a
SHA2561bdd8f1dd7bd82b5b2313d8770dfe4f41cd3f45bbaeab8b8a7f75fc5e2d3720b
SHA51287371e57bf2296af5ec7f5db772a4ce66729d54aa23a8b384e3f4c42310b97b636576c7dff67c27a3b679339cdeee05b836563ae2a878f0367caf247b3e1ba7b