Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 06:14
Static task
static1
Behavioral task
behavioral1
Sample
599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe
Resource
win7-20240903-en
General
-
Target
599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe
-
Size
1.8MB
-
MD5
65766d99ad0199b3c81e9e0211c581bb
-
SHA1
b23959987b3f71fc566d650ac9561935ba88749f
-
SHA256
599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64
-
SHA512
91d3734aae22af6e63523dc7f6df785100239d68e78999919c9cb642c88e024388448fa59eb21dea561faafef3e3ba010ba46490ca8274a135c4a3945f9b89cf
-
SSDEEP
24576:/3vLRdVhZBK8NogWYO09KOGi9J3YiWdCMJ5QxmjwC/hR:/3d5ZQ12xJIiW0MbQxA
Malware Config
Extracted
metasploit
windows/shell_reverse_tcp
1.15.12.73:4567
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe File opened (read-only) \??\G: 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe File opened (read-only) \??\R: 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe File opened (read-only) \??\S: 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe File opened (read-only) \??\Y: 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe File opened (read-only) \??\W: 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe File opened (read-only) \??\B: 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe File opened (read-only) \??\I: 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe File opened (read-only) \??\K: 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe File opened (read-only) \??\L: 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe File opened (read-only) \??\O: 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe File opened (read-only) \??\P: 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe File opened (read-only) \??\T: 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe File opened (read-only) \??\A: 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe File opened (read-only) \??\H: 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe File opened (read-only) \??\J: 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe File opened (read-only) \??\N: 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe File opened (read-only) \??\U: 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe File opened (read-only) \??\X: 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe File opened (read-only) \??\M: 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe File opened (read-only) \??\Q: 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe File opened (read-only) \??\V: 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe File opened (read-only) \??\Z: 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 584 msedge.exe 584 msedge.exe 4312 msedge.exe 4312 msedge.exe 2384 identity_helper.exe 2384 identity_helper.exe 4364 msedge.exe 4364 msedge.exe 4364 msedge.exe 4364 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1476 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe Token: SeDebugPrivilege 1476 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe Token: SeDebugPrivilege 1136 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe Token: SeDebugPrivilege 1136 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe 4312 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1476 wrote to memory of 1136 1476 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe 83 PID 1476 wrote to memory of 1136 1476 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe 83 PID 1476 wrote to memory of 1136 1476 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe 83 PID 1136 wrote to memory of 4312 1136 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe 84 PID 1136 wrote to memory of 4312 1136 599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe 84 PID 4312 wrote to memory of 1284 4312 msedge.exe 85 PID 4312 wrote to memory of 1284 4312 msedge.exe 85 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 3124 4312 msedge.exe 86 PID 4312 wrote to memory of 584 4312 msedge.exe 87 PID 4312 wrote to memory of 584 4312 msedge.exe 87 PID 4312 wrote to memory of 1076 4312 msedge.exe 88 PID 4312 wrote to memory of 1076 4312 msedge.exe 88 PID 4312 wrote to memory of 1076 4312 msedge.exe 88 PID 4312 wrote to memory of 1076 4312 msedge.exe 88 PID 4312 wrote to memory of 1076 4312 msedge.exe 88 PID 4312 wrote to memory of 1076 4312 msedge.exe 88 PID 4312 wrote to memory of 1076 4312 msedge.exe 88 PID 4312 wrote to memory of 1076 4312 msedge.exe 88 PID 4312 wrote to memory of 1076 4312 msedge.exe 88 PID 4312 wrote to memory of 1076 4312 msedge.exe 88 PID 4312 wrote to memory of 1076 4312 msedge.exe 88 PID 4312 wrote to memory of 1076 4312 msedge.exe 88 PID 4312 wrote to memory of 1076 4312 msedge.exe 88 PID 4312 wrote to memory of 1076 4312 msedge.exe 88 PID 4312 wrote to memory of 1076 4312 msedge.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe"C:\Users\Admin\AppData\Local\Temp\599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Users\Admin\AppData\Local\Temp\599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe"C:\Users\Admin\AppData\Local\Temp\599860291f233356b83ee08b95aef4b3c9117c93d01c23325838086539b16e64.exe" Admin2⤵
- Drops file in Drivers directory
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.178stu.com/my.htm3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff847ed46f8,0x7ff847ed4708,0x7ff847ed47184⤵PID:1284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2184,8220721774855751825,9204729422721000100,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:24⤵PID:3124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2184,8220721774855751825,9204729422721000100,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2184,8220721774855751825,9204729422721000100,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2868 /prefetch:84⤵PID:1076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,8220721774855751825,9204729422721000100,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:14⤵PID:3440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,8220721774855751825,9204729422721000100,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:14⤵PID:3896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2184,8220721774855751825,9204729422721000100,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4984 /prefetch:84⤵PID:4452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2184,8220721774855751825,9204729422721000100,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4984 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:2384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,8220721774855751825,9204729422721000100,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3992 /prefetch:14⤵PID:4884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,8220721774855751825,9204729422721000100,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5288 /prefetch:14⤵PID:3716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,8220721774855751825,9204729422721000100,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:14⤵PID:2876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,8220721774855751825,9204729422721000100,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5616 /prefetch:14⤵PID:2772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,8220721774855751825,9204729422721000100,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6088 /prefetch:14⤵PID:2200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,8220721774855751825,9204729422721000100,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3948 /prefetch:14⤵PID:1720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,8220721774855751825,9204729422721000100,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4152 /prefetch:14⤵PID:3528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,8220721774855751825,9204729422721000100,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6008 /prefetch:14⤵PID:1296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2184,8220721774855751825,9204729422721000100,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4620 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:4364
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2288
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4256
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5c2d9eeb3fdd75834f0ac3f9767de8d6f
SHA14d16a7e82190f8490a00008bd53d85fb92e379b0
SHA2561e5efb5f1d78a4cc269cb116307e9d767fc5ad8a18e6cf95c81c61d7b1da5c66
SHA512d92f995f9e096ecc0a7b8b4aca336aeef0e7b919fe7fe008169f0b87da84d018971ba5728141557d42a0fc562a25191bd85e0d7354c401b09e8b62cdc44b6dcd
-
Filesize
152B
MD5e55832d7cd7e868a2c087c4c73678018
SHA1ed7a2f6d6437e907218ffba9128802eaf414a0eb
SHA256a4d7777b980ec53de3a70aca8fb25b77e9b53187e7d2f0fa1a729ee9a35da574
SHA512897fdebf1a9269a1bf1e3a791f6ee9ab7c24c9d75eeff65ac9599764e1c8585784e1837ba5321d90af0b004af121b2206081a6fb1b1ad571a0051ee33d3f5c5f
-
Filesize
5KB
MD5c16708d53b7a9b917f62208b290c79c2
SHA19b721d9ed5af901dd2f18337566071cd4e40b86a
SHA256bb66cdd2e6553efa1e0e64703c9b467d590350cbecbe5d81eacbb4db48c5b7a2
SHA512f5dadb8fd197ac569230f71acdf5632f616e6a7fb1d481a342af59d2a1859fcfc06d4581d76e991e17e5c36e3cabea7bc2ad2c98db4b168df3a65e3961a9bedc
-
Filesize
6KB
MD562986f13bf05db7932f8486ed70eab37
SHA15b5fec4bbb4a302299ebdd9b816037049024805d
SHA256cb30e09183993443a7545f06ffffc000880c79193a7b7fef4b71f7ad41a83fa4
SHA5124558c7c8640265fefac53f29da579bee5d2f15e1e5d56b6287f8e1b3b3f8b9159371b19b2b4b204df743beb3e7312fcf6b94737abccd3247a10d4d8261de154d
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD51da7b8bd64a0b4986da369a5b9dd3353
SHA1b92ef98c99fc47a7bbbb1240b3408bc919c4a968
SHA256f9c23f8301ec6f6b4ebdc9b72f96423e8fa8d8ca177939252c18d53b3c2ad295
SHA512851075f9eed8274b7a6a136d0dfb0090f619d4ea4b82154388173bff97f5e9554e2242c4ab6acaca7d481ec57f7cab6019c4456a2597e01575978694b747be78
-
Filesize
822B
MD503450e8ddb20859f242195450c19b8f1
SHA19698f8caf67c8853e14c8bf4933949f458c3044a
SHA2561bdd8f1dd7bd82b5b2313d8770dfe4f41cd3f45bbaeab8b8a7f75fc5e2d3720b
SHA51287371e57bf2296af5ec7f5db772a4ce66729d54aa23a8b384e3f4c42310b97b636576c7dff67c27a3b679339cdeee05b836563ae2a878f0367caf247b3e1ba7b