Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 22:09
Static task
static1
Behavioral task
behavioral1
Sample
a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe
Resource
win7-20240903-en
General
-
Target
a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe
-
Size
1.8MB
-
MD5
852a36ddb72c31082efdec923784f13a
-
SHA1
e746626691af3c9ba5040bd9f0567a2e273fa025
-
SHA256
a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e
-
SHA512
32fe501eb1877c6e451d6cda5b5082ea7c3e3d712becaaeef06e9af5e9248815c06c18b5686d6da0c682e3d50e24cf6fd6e6abc3dce465a530d9dbceb6acd9e2
-
SSDEEP
24576:/3vLRdVhZBK8NogWYO09ROGi9JbBodjwC/hR:/3d5ZQ1DxJ+
Malware Config
Extracted
metasploit
windows/shell_reverse_tcp
1.15.12.73:4567
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Drops file in Drivers directory 1 IoCs
Processes:
a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exedescription ioc process File opened (read-only) \??\V: a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe File opened (read-only) \??\Y: a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe File opened (read-only) \??\K: a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe File opened (read-only) \??\M: a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe File opened (read-only) \??\Q: a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe File opened (read-only) \??\T: a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe File opened (read-only) \??\P: a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe File opened (read-only) \??\S: a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe File opened (read-only) \??\U: a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe File opened (read-only) \??\Z: a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe File opened (read-only) \??\A: a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe File opened (read-only) \??\B: a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe File opened (read-only) \??\E: a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe File opened (read-only) \??\I: a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe File opened (read-only) \??\H: a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe File opened (read-only) \??\J: a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe File opened (read-only) \??\N: a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe File opened (read-only) \??\R: a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe File opened (read-only) \??\X: a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe File opened (read-only) \??\G: a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe File opened (read-only) \??\L: a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe File opened (read-only) \??\O: a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe File opened (read-only) \??\W: a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exea4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exepid process 2208 msedge.exe 2208 msedge.exe 4116 msedge.exe 4116 msedge.exe 2284 identity_helper.exe 2284 identity_helper.exe 1112 msedge.exe 1112 msedge.exe 1112 msedge.exe 1112 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
Processes:
msedge.exepid process 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exea4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exedescription pid process Token: SeDebugPrivilege 4340 a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe Token: SeDebugPrivilege 4340 a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe Token: SeDebugPrivilege 3948 a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe Token: SeDebugPrivilege 3948 a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid process 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe 4116 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exea4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exemsedge.exedescription pid process target process PID 4340 wrote to memory of 3948 4340 a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe PID 4340 wrote to memory of 3948 4340 a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe PID 4340 wrote to memory of 3948 4340 a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe PID 3948 wrote to memory of 4116 3948 a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe msedge.exe PID 3948 wrote to memory of 4116 3948 a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe msedge.exe PID 4116 wrote to memory of 4816 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 4816 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 640 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 2208 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 2208 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 2084 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 2084 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 2084 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 2084 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 2084 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 2084 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 2084 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 2084 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 2084 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 2084 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 2084 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 2084 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 2084 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 2084 4116 msedge.exe msedge.exe PID 4116 wrote to memory of 2084 4116 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe"C:\Users\Admin\AppData\Local\Temp\a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Users\Admin\AppData\Local\Temp\a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe"C:\Users\Admin\AppData\Local\Temp\a4cd0e33813af625d99cc838e7af738703e6550aab2a1f10c9f1dc06a7b4185e.exe" Admin2⤵
- Drops file in Drivers directory
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.178stu.com/my.htm3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffed5e446f8,0x7ffed5e44708,0x7ffed5e447184⤵PID:4816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,17276232277487986583,15360761332070351034,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:24⤵PID:640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,17276232277487986583,15360761332070351034,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,17276232277487986583,15360761332070351034,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2880 /prefetch:84⤵PID:2084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17276232277487986583,15360761332070351034,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:14⤵PID:4888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17276232277487986583,15360761332070351034,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:14⤵PID:3584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,17276232277487986583,15360761332070351034,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4944 /prefetch:84⤵PID:2904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,17276232277487986583,15360761332070351034,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4944 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:2284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17276232277487986583,15360761332070351034,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5104 /prefetch:14⤵PID:2892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17276232277487986583,15360761332070351034,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4996 /prefetch:14⤵PID:3440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17276232277487986583,15360761332070351034,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:14⤵PID:4524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17276232277487986583,15360761332070351034,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:14⤵PID:3080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17276232277487986583,15360761332070351034,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:14⤵PID:3796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17276232277487986583,15360761332070351034,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3532 /prefetch:14⤵PID:212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17276232277487986583,15360761332070351034,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3988 /prefetch:14⤵PID:5108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17276232277487986583,15360761332070351034,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3748 /prefetch:14⤵PID:1552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,17276232277487986583,15360761332070351034,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6072 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:1112
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4568
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3292
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD536988ca14952e1848e81a959880ea217
SHA1a0482ef725657760502c2d1a5abe0bb37aebaadb
SHA256d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6
SHA512d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173
-
Filesize
152B
MD5fab8d8d865e33fe195732aa7dcb91c30
SHA12637e832f38acc70af3e511f5eba80fbd7461f2c
SHA2561b034ffe38e534e2b7a21be7c1f207ff84a1d5f3893207d0b4bb1a509b4185ea
SHA51239a3d43ef7e28fea2cb247a5d09576a4904a43680db8c32139f22a03d80f6ede98708a2452f3f82232b868501340f79c0b3f810f597bcaf5267c3ccfb1704b43
-
Filesize
5KB
MD5b29c6698f2ec6309715903de776c1a28
SHA1f10a50f01a1b1bd53cbee11248aafb84c879342e
SHA25688ab66fbebf67593327de3de90d7dad62eb864d546831bf74addcef039220853
SHA512ac4afeb9d36a13a91cc7bab6e5429c5c98b19d4b86d4b3de2d66e2c15a5c3f05b312eea0c267e83ab345d94b948cb78aaf651d437b060701370f64160aa0df06
-
Filesize
6KB
MD59ac7b58a630f180215bbebb11af91436
SHA1aa2d3b1160d66ab89c24899d546405d216c54935
SHA256bf4af7b4060c7299bde253a9efcee656f862772186d48f7d4b9700206648089a
SHA5120503d0b7b50984ca289af89ac1ca3e726332087287260e72fdb0669697700bfb299e628386f3faf8187472058181c5aa892e9ef0917da15b4afc1166ccc32a47
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
10KB
MD594b0be24a6e270843be82dc56e4196d4
SHA15f3fe2680cc81dbdce867ea45a7d33d0dbfed092
SHA256e22ea01532f96429adb392febb550181560c0dddb7b2e13db8e984d61b0bb740
SHA5129f2eca6667f6532767b3b5a1dd015614b19372d6b2e46b749fb0371a7828cec2b2b0ed45d552aeb1e4d42041767d7c1ba51d62e6a0cc17de2dc59a980527ee30
-
Filesize
822B
MD503450e8ddb20859f242195450c19b8f1
SHA19698f8caf67c8853e14c8bf4933949f458c3044a
SHA2561bdd8f1dd7bd82b5b2313d8770dfe4f41cd3f45bbaeab8b8a7f75fc5e2d3720b
SHA51287371e57bf2296af5ec7f5db772a4ce66729d54aa23a8b384e3f4c42310b97b636576c7dff67c27a3b679339cdeee05b836563ae2a878f0367caf247b3e1ba7b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e