Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2024 19:13
Static task
static1
Behavioral task
behavioral1
Sample
3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe
Resource
win7-20240708-en
General
-
Target
3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe
-
Size
1.8MB
-
MD5
ec507d3790a28583fef3aa88678477c7
-
SHA1
600980c974810a2a1af97a67842a86347dd191d5
-
SHA256
3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455
-
SHA512
c33184c9911b873d67358d4a5f9a802c952e02071b51f28e10c07dece27286842f67cb539ee4de83f3fb27ade4a5ded1fcbdfd8112845ebf7b67ca958575d6a2
-
SSDEEP
24576:/3vLRdVhZBK8NogWYO09POGi9JbBodjwC/hR:/3d5ZQ1FxJ+
Malware Config
Extracted
metasploit
windows/shell_reverse_tcp
1.15.12.73:4567
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe File opened (read-only) \??\Q: 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe File opened (read-only) \??\B: 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe File opened (read-only) \??\O: 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe File opened (read-only) \??\R: 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe File opened (read-only) \??\X: 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe File opened (read-only) \??\V: 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe File opened (read-only) \??\A: 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe File opened (read-only) \??\E: 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe File opened (read-only) \??\G: 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe File opened (read-only) \??\I: 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe File opened (read-only) \??\L: 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe File opened (read-only) \??\S: 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe File opened (read-only) \??\U: 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe File opened (read-only) \??\W: 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe File opened (read-only) \??\Z: 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe File opened (read-only) \??\J: 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe File opened (read-only) \??\K: 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe File opened (read-only) \??\M: 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe File opened (read-only) \??\N: 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe File opened (read-only) \??\P: 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe File opened (read-only) \??\T: 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe File opened (read-only) \??\Y: 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3572 msedge.exe 3572 msedge.exe 1660 msedge.exe 1660 msedge.exe 5112 identity_helper.exe 5112 identity_helper.exe 2388 msedge.exe 2388 msedge.exe 2388 msedge.exe 2388 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3672 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe Token: SeDebugPrivilege 3672 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe Token: SeDebugPrivilege 4196 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe Token: SeDebugPrivilege 4196 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe 1660 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3672 wrote to memory of 4196 3672 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe 83 PID 3672 wrote to memory of 4196 3672 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe 83 PID 3672 wrote to memory of 4196 3672 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe 83 PID 4196 wrote to memory of 1660 4196 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe 84 PID 4196 wrote to memory of 1660 4196 3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe 84 PID 1660 wrote to memory of 2104 1660 msedge.exe 85 PID 1660 wrote to memory of 2104 1660 msedge.exe 85 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 4624 1660 msedge.exe 86 PID 1660 wrote to memory of 3572 1660 msedge.exe 87 PID 1660 wrote to memory of 3572 1660 msedge.exe 87 PID 1660 wrote to memory of 4284 1660 msedge.exe 88 PID 1660 wrote to memory of 4284 1660 msedge.exe 88 PID 1660 wrote to memory of 4284 1660 msedge.exe 88 PID 1660 wrote to memory of 4284 1660 msedge.exe 88 PID 1660 wrote to memory of 4284 1660 msedge.exe 88 PID 1660 wrote to memory of 4284 1660 msedge.exe 88 PID 1660 wrote to memory of 4284 1660 msedge.exe 88 PID 1660 wrote to memory of 4284 1660 msedge.exe 88 PID 1660 wrote to memory of 4284 1660 msedge.exe 88 PID 1660 wrote to memory of 4284 1660 msedge.exe 88 PID 1660 wrote to memory of 4284 1660 msedge.exe 88 PID 1660 wrote to memory of 4284 1660 msedge.exe 88 PID 1660 wrote to memory of 4284 1660 msedge.exe 88 PID 1660 wrote to memory of 4284 1660 msedge.exe 88 PID 1660 wrote to memory of 4284 1660 msedge.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe"C:\Users\Admin\AppData\Local\Temp\3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Users\Admin\AppData\Local\Temp\3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe"C:\Users\Admin\AppData\Local\Temp\3743a44cc15235d533b7b29929697e81d1ee9c953e1a48f388e8cab4f3743455.exe" Admin2⤵
- Drops file in Drivers directory
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.178stu.com/my.htm3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xfc,0xd8,0x7ffac34846f8,0x7ffac3484708,0x7ffac34847184⤵PID:2104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2064,5699066806473686959,12552835927464234990,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2068 /prefetch:24⤵PID:4624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2064,5699066806473686959,12552835927464234990,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2064,5699066806473686959,12552835927464234990,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2700 /prefetch:84⤵PID:4284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,5699066806473686959,12552835927464234990,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:14⤵PID:1016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,5699066806473686959,12552835927464234990,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:14⤵PID:3036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2064,5699066806473686959,12552835927464234990,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5084 /prefetch:84⤵PID:2068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2064,5699066806473686959,12552835927464234990,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5084 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:5112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,5699066806473686959,12552835927464234990,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:14⤵PID:452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,5699066806473686959,12552835927464234990,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:14⤵PID:1188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,5699066806473686959,12552835927464234990,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5504 /prefetch:14⤵PID:4204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,5699066806473686959,12552835927464234990,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5436 /prefetch:14⤵PID:5104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,5699066806473686959,12552835927464234990,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:14⤵PID:684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,5699066806473686959,12552835927464234990,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3532 /prefetch:14⤵PID:852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,5699066806473686959,12552835927464234990,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6112 /prefetch:14⤵PID:4352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,5699066806473686959,12552835927464234990,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2904 /prefetch:14⤵PID:1364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2064,5699066806473686959,12552835927464234990,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3076 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:2388
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2728
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2784
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD534d2c4f40f47672ecdf6f66fea242f4a
SHA14bcad62542aeb44cae38a907d8b5a8604115ada2
SHA256b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33
SHA51250fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6
-
Filesize
5KB
MD5de0e7a55235c1ac52cd3cf8a33ab78ba
SHA13bba0a0d3b216299c4bd755d6d4573d530acfe4c
SHA2567a9ea4ab3f74392efd29f15497c37a7b3b14d902546eaa881b0d40609809aff2
SHA51229811e6f5f240b37f090413fa3b2fb2fb82517d707643e6d0fc151c84b20fabc8a230e25241b42ba0662891e58fd032772adb01baad2cb44158c53b809e509dd
-
Filesize
6KB
MD50cd3fadd2c71086f31a6120ef6cb84a2
SHA133f813b49e9f4eecb31cd427ce98609aac257688
SHA2563bcb8c03117a72c2da74e2535ad5e0ea1dfc10fa8532c65efd334fbdeb920986
SHA512a6667127f4de9c0b7765c9f233a3ed715d2fcc6a4df970103ef32a99fad54c909203214f5856fba5b495df2adcec2b3217518b42956c5bc5a6ade907a8068f37
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5e2841f0be9efc38f9e248938ac6eba82
SHA134519464520cc91f9b1fab965de0285a7682bbff
SHA2568a7b57b67bb95ce71eb2c2082620f7f5d9877a0cb619377adb097f4d13305e35
SHA5123cb7a8b43ab0e510e4553f4589d78d73754e9de53b363f685d869352f84efebb1e74f9e284e9b8a3d8e65f27358636b575df2b0fe9506d0e0502b20700d1848a
-
Filesize
822B
MD503450e8ddb20859f242195450c19b8f1
SHA19698f8caf67c8853e14c8bf4933949f458c3044a
SHA2561bdd8f1dd7bd82b5b2313d8770dfe4f41cd3f45bbaeab8b8a7f75fc5e2d3720b
SHA51287371e57bf2296af5ec7f5db772a4ce66729d54aa23a8b384e3f4c42310b97b636576c7dff67c27a3b679339cdeee05b836563ae2a878f0367caf247b3e1ba7b