Analysis
-
max time kernel
145s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 23:26
Static task
static1
Behavioral task
behavioral1
Sample
f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe
Resource
win7-20241023-en
General
-
Target
f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe
-
Size
1.8MB
-
MD5
267e3e817a81e0e1a9c7d789ca1a5e81
-
SHA1
6917d5f1a91b4879193625596aa354d17c5775db
-
SHA256
f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737
-
SHA512
5572d53abc3585133bcef270f22d1e1eb73a33577bcb402049d58f5a17a00a9ddab35eecd89f164b4f3de9a89ea7c2509fd78e4b405162355103c72dc259d1af
-
SSDEEP
24576:/3vLRdVhZBK8NogWYO092OGi9JoBqgvppOir7kw8atSw6ZwaIi0HjwC/hR:/3d5ZQ1KxJ/QUiUUt96Z0D
Malware Config
Extracted
metasploit
windows/shell_reverse_tcp
1.15.12.73:4567
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe File opened (read-only) \??\I: f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe File opened (read-only) \??\K: f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe File opened (read-only) \??\M: f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe File opened (read-only) \??\N: f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe File opened (read-only) \??\S: f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe File opened (read-only) \??\W: f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe File opened (read-only) \??\A: f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe File opened (read-only) \??\X: f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe File opened (read-only) \??\Q: f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe File opened (read-only) \??\T: f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe File opened (read-only) \??\B: f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe File opened (read-only) \??\L: f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe File opened (read-only) \??\P: f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe File opened (read-only) \??\V: f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe File opened (read-only) \??\J: f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe File opened (read-only) \??\H: f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe File opened (read-only) \??\O: f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe File opened (read-only) \??\R: f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe File opened (read-only) \??\U: f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe File opened (read-only) \??\Y: f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe File opened (read-only) \??\Z: f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe File opened (read-only) \??\G: f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3992 msedge.exe 3992 msedge.exe 3116 msedge.exe 3116 msedge.exe 4692 identity_helper.exe 4692 identity_helper.exe 1064 msedge.exe 1064 msedge.exe 1064 msedge.exe 1064 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4692 f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe Token: SeDebugPrivilege 4692 f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe Token: SeDebugPrivilege 4992 f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe Token: SeDebugPrivilege 4992 f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4692 wrote to memory of 4992 4692 f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe 82 PID 4692 wrote to memory of 4992 4692 f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe 82 PID 4692 wrote to memory of 4992 4692 f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe 82 PID 4992 wrote to memory of 3116 4992 f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe 83 PID 4992 wrote to memory of 3116 4992 f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe 83 PID 3116 wrote to memory of 1384 3116 msedge.exe 84 PID 3116 wrote to memory of 1384 3116 msedge.exe 84 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 8 3116 msedge.exe 85 PID 3116 wrote to memory of 3992 3116 msedge.exe 86 PID 3116 wrote to memory of 3992 3116 msedge.exe 86 PID 3116 wrote to memory of 2676 3116 msedge.exe 87 PID 3116 wrote to memory of 2676 3116 msedge.exe 87 PID 3116 wrote to memory of 2676 3116 msedge.exe 87 PID 3116 wrote to memory of 2676 3116 msedge.exe 87 PID 3116 wrote to memory of 2676 3116 msedge.exe 87 PID 3116 wrote to memory of 2676 3116 msedge.exe 87 PID 3116 wrote to memory of 2676 3116 msedge.exe 87 PID 3116 wrote to memory of 2676 3116 msedge.exe 87 PID 3116 wrote to memory of 2676 3116 msedge.exe 87 PID 3116 wrote to memory of 2676 3116 msedge.exe 87 PID 3116 wrote to memory of 2676 3116 msedge.exe 87 PID 3116 wrote to memory of 2676 3116 msedge.exe 87 PID 3116 wrote to memory of 2676 3116 msedge.exe 87 PID 3116 wrote to memory of 2676 3116 msedge.exe 87 PID 3116 wrote to memory of 2676 3116 msedge.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe"C:\Users\Admin\AppData\Local\Temp\f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Users\Admin\AppData\Local\Temp\f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe"C:\Users\Admin\AppData\Local\Temp\f261688878af9eeddd4f026dfeb2782d7750882644dfc5980c2fcadecb644737.exe" Admin2⤵
- Drops file in Drivers directory
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.178stu.com/my.htm3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdcee746f8,0x7ffdcee74708,0x7ffdcee747184⤵PID:1384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2024,11132687171728654330,5421430897992317804,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2068 /prefetch:24⤵PID:8
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2024,11132687171728654330,5421430897992317804,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2024,11132687171728654330,5421430897992317804,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2876 /prefetch:84⤵PID:2676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,11132687171728654330,5421430897992317804,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:14⤵PID:2112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,11132687171728654330,5421430897992317804,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:14⤵PID:2192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2024,11132687171728654330,5421430897992317804,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4996 /prefetch:84⤵PID:3720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2024,11132687171728654330,5421430897992317804,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4996 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,11132687171728654330,5421430897992317804,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5196 /prefetch:14⤵PID:3544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,11132687171728654330,5421430897992317804,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3984 /prefetch:14⤵PID:216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,11132687171728654330,5421430897992317804,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:14⤵PID:2372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,11132687171728654330,5421430897992317804,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:14⤵PID:540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,11132687171728654330,5421430897992317804,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:14⤵PID:3720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,11132687171728654330,5421430897992317804,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5944 /prefetch:14⤵PID:768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,11132687171728654330,5421430897992317804,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4112 /prefetch:14⤵PID:1052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,11132687171728654330,5421430897992317804,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6036 /prefetch:14⤵PID:4120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2024,11132687171728654330,5421430897992317804,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5432 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:1064
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1424
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1928
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD536988ca14952e1848e81a959880ea217
SHA1a0482ef725657760502c2d1a5abe0bb37aebaadb
SHA256d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6
SHA512d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173
-
Filesize
152B
MD5fab8d8d865e33fe195732aa7dcb91c30
SHA12637e832f38acc70af3e511f5eba80fbd7461f2c
SHA2561b034ffe38e534e2b7a21be7c1f207ff84a1d5f3893207d0b4bb1a509b4185ea
SHA51239a3d43ef7e28fea2cb247a5d09576a4904a43680db8c32139f22a03d80f6ede98708a2452f3f82232b868501340f79c0b3f810f597bcaf5267c3ccfb1704b43
-
Filesize
5KB
MD5aeadee2305e04b34295621afeffd2d39
SHA1c097e25b9ff1338596010ba65b43bceeaa83e8ee
SHA256c1f2316f7afa310ef6c6a19eaf2eec4879efd2a703e4a1f52ade940d7bb2e206
SHA512df1d3c62273d6627b3796623fcb14b66970027a99f88090fe80a74858c5c80a769194a70bf182f91cb560c0aaec349f63df2913c056869bc853f892ef4f56953
-
Filesize
6KB
MD571568cd2831eaae7e931d141549394c7
SHA14a2b1a7aaa9a57ad1846e75f01ff8eee10ba32c8
SHA256f5ef8b71a231262d130d029cf9a3c9345aa2bcf8f0dd61be61e5679696f0f6a4
SHA51241d63329cfe2514111e90855615ba2cd977894d2c42afca4fff2caa82b281a0e27c023e5ae74957c60cebd2799853b0ab0242386421102dac35cf53be0ae1dcb
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5a4c8c60387d6165f6a07a150020f708c
SHA1b6f70747531eab7ca4226c605a43665fa90fc5ab
SHA256f20d06f418dd46cb057f86bfdbcad728a4ee7b84545e133e376978b012e2656f
SHA51245c60bec9db574f9a7951cf90e28bce62c5084a75ec0eb23a32c2e1b3073ea54d548dce649e00a18ccb2528c4f5b9942383425f36d6cd778881c6fbcfeafa11c
-
Filesize
822B
MD503450e8ddb20859f242195450c19b8f1
SHA19698f8caf67c8853e14c8bf4933949f458c3044a
SHA2561bdd8f1dd7bd82b5b2313d8770dfe4f41cd3f45bbaeab8b8a7f75fc5e2d3720b
SHA51287371e57bf2296af5ec7f5db772a4ce66729d54aa23a8b384e3f4c42310b97b636576c7dff67c27a3b679339cdeee05b836563ae2a878f0367caf247b3e1ba7b