Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 23:11
Static task
static1
Behavioral task
behavioral1
Sample
2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe
Resource
win7-20240903-en
General
-
Target
2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe
-
Size
1.8MB
-
MD5
89a9548746dc60eee7e565ba68a81ced
-
SHA1
4a6da9d97507d6124c577f423f0e3a3f9b7d8c8c
-
SHA256
2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03
-
SHA512
e7f58159512aeebc30779de178d0a8e13a7fd3d6d0e2348f60f030ce3ef7e05f228b60a916e055fc9783d0dc7728fbf49300441f13a27f81da608b8765942df0
-
SSDEEP
24576:/3vLRdVhZBK8NogWYO09eOGi9JbBodjwC/hR:/3d5ZQ1exJ+
Malware Config
Extracted
metasploit
windows/shell_reverse_tcp
1.15.12.73:4567
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe File opened (read-only) \??\X: 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe File opened (read-only) \??\Z: 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe File opened (read-only) \??\G: 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe File opened (read-only) \??\H: 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe File opened (read-only) \??\I: 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe File opened (read-only) \??\J: 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe File opened (read-only) \??\Q: 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe File opened (read-only) \??\U: 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe File opened (read-only) \??\M: 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe File opened (read-only) \??\N: 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe File opened (read-only) \??\S: 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe File opened (read-only) \??\A: 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe File opened (read-only) \??\B: 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe File opened (read-only) \??\E: 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe File opened (read-only) \??\L: 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe File opened (read-only) \??\V: 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe File opened (read-only) \??\W: 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe File opened (read-only) \??\Y: 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe File opened (read-only) \??\K: 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe File opened (read-only) \??\O: 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe File opened (read-only) \??\P: 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe File opened (read-only) \??\R: 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 5072 msedge.exe 5072 msedge.exe 1592 msedge.exe 1592 msedge.exe 1768 identity_helper.exe 1768 identity_helper.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe 3264 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2468 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe Token: SeDebugPrivilege 2468 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe Token: SeDebugPrivilege 3412 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe Token: SeDebugPrivilege 3412 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2468 wrote to memory of 3412 2468 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe 83 PID 2468 wrote to memory of 3412 2468 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe 83 PID 2468 wrote to memory of 3412 2468 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe 83 PID 3412 wrote to memory of 1592 3412 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe 87 PID 3412 wrote to memory of 1592 3412 2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe 87 PID 1592 wrote to memory of 1464 1592 msedge.exe 88 PID 1592 wrote to memory of 1464 1592 msedge.exe 88 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 1960 1592 msedge.exe 89 PID 1592 wrote to memory of 5072 1592 msedge.exe 90 PID 1592 wrote to memory of 5072 1592 msedge.exe 90 PID 1592 wrote to memory of 4632 1592 msedge.exe 91 PID 1592 wrote to memory of 4632 1592 msedge.exe 91 PID 1592 wrote to memory of 4632 1592 msedge.exe 91 PID 1592 wrote to memory of 4632 1592 msedge.exe 91 PID 1592 wrote to memory of 4632 1592 msedge.exe 91 PID 1592 wrote to memory of 4632 1592 msedge.exe 91 PID 1592 wrote to memory of 4632 1592 msedge.exe 91 PID 1592 wrote to memory of 4632 1592 msedge.exe 91 PID 1592 wrote to memory of 4632 1592 msedge.exe 91 PID 1592 wrote to memory of 4632 1592 msedge.exe 91 PID 1592 wrote to memory of 4632 1592 msedge.exe 91 PID 1592 wrote to memory of 4632 1592 msedge.exe 91 PID 1592 wrote to memory of 4632 1592 msedge.exe 91 PID 1592 wrote to memory of 4632 1592 msedge.exe 91 PID 1592 wrote to memory of 4632 1592 msedge.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe"C:\Users\Admin\AppData\Local\Temp\2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Users\Admin\AppData\Local\Temp\2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe"C:\Users\Admin\AppData\Local\Temp\2b2edc79dee482918f7eaebf21726abc726d978e367f557a70c5dbba9eabcd03.exe" Admin2⤵
- Drops file in Drivers directory
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.178stu.com/my.htm3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffbc34346f8,0x7ffbc3434708,0x7ffbc34347184⤵PID:1464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,8530471026831439226,15713572407391076869,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:24⤵PID:1960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,8530471026831439226,15713572407391076869,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:5072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2156,8530471026831439226,15713572407391076869,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2852 /prefetch:84⤵PID:4632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,8530471026831439226,15713572407391076869,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:14⤵PID:1416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,8530471026831439226,15713572407391076869,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:14⤵PID:4576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,8530471026831439226,15713572407391076869,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5008 /prefetch:84⤵PID:216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,8530471026831439226,15713572407391076869,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5008 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:1768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,8530471026831439226,15713572407391076869,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5096 /prefetch:14⤵PID:5100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,8530471026831439226,15713572407391076869,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:14⤵PID:3684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,8530471026831439226,15713572407391076869,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:14⤵PID:4280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,8530471026831439226,15713572407391076869,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:14⤵PID:4952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,8530471026831439226,15713572407391076869,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:14⤵PID:1208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,8530471026831439226,15713572407391076869,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3648 /prefetch:14⤵PID:1256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,8530471026831439226,15713572407391076869,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:14⤵PID:3544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,8530471026831439226,15713572407391076869,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4508 /prefetch:14⤵PID:868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,8530471026831439226,15713572407391076869,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2300 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:3264
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2344
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5080
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5c2d9eeb3fdd75834f0ac3f9767de8d6f
SHA14d16a7e82190f8490a00008bd53d85fb92e379b0
SHA2561e5efb5f1d78a4cc269cb116307e9d767fc5ad8a18e6cf95c81c61d7b1da5c66
SHA512d92f995f9e096ecc0a7b8b4aca336aeef0e7b919fe7fe008169f0b87da84d018971ba5728141557d42a0fc562a25191bd85e0d7354c401b09e8b62cdc44b6dcd
-
Filesize
152B
MD5e55832d7cd7e868a2c087c4c73678018
SHA1ed7a2f6d6437e907218ffba9128802eaf414a0eb
SHA256a4d7777b980ec53de3a70aca8fb25b77e9b53187e7d2f0fa1a729ee9a35da574
SHA512897fdebf1a9269a1bf1e3a791f6ee9ab7c24c9d75eeff65ac9599764e1c8585784e1837ba5321d90af0b004af121b2206081a6fb1b1ad571a0051ee33d3f5c5f
-
Filesize
5KB
MD5bbe88b5fcae00041d10bc00443a53d05
SHA121831756219aff0bd22f0de360a5d21a6d9f3b18
SHA25691379895d325b50ff2aa23dca28b838cdf6b4e10f54a727f919d56df95950192
SHA51259631e0571e5e07b8cfccb61c97287e663655bfefd758b0fb5980c2f80e1de2965c9b47f1256f3fd4467211f998135fce71b0be7774f7195a3c03cdbb99867c9
-
Filesize
6KB
MD5e4185cb007f2638566646777ddc07885
SHA1795f9690a4ed230a27d1c6a03b5710e98c7cdc5c
SHA256b5edd3e60ba8475c462da1f79882ee7fcafd3b146947c9149297453f84399168
SHA5126bc20432e181422a7154d1fcf10e29d474af0400dd5ec1a1a8fe2e37d3ff241416f345d70facf7a91c8e9297ec78a41e48d019c7abaecf8100fdafda21410287
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD52291cd47553189251b4c98db171b59d7
SHA111ce28af53fb84c9a76f92b2f748cfb3c7eb1564
SHA2562afac871b7407675e8ecf2bf05d547db4646b7e53a16e100053676032a9f2100
SHA512456e4a7ad7e8af7cf13eed4fec554a9c25c4e08e36f2cda3a6e48bc059e9912e04d815e934410a05e919f850c99f1049284f5dbcb1e7964633b913dae08339d7
-
Filesize
822B
MD503450e8ddb20859f242195450c19b8f1
SHA19698f8caf67c8853e14c8bf4933949f458c3044a
SHA2561bdd8f1dd7bd82b5b2313d8770dfe4f41cd3f45bbaeab8b8a7f75fc5e2d3720b
SHA51287371e57bf2296af5ec7f5db772a4ce66729d54aa23a8b384e3f4c42310b97b636576c7dff67c27a3b679339cdeee05b836563ae2a878f0367caf247b3e1ba7b