Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-06-2024 12:12
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://bonzibuddy.org/download.html
Resource
win10v2004-20240508-en
General
-
Target
https://bonzibuddy.org/download.html
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133624951785709404" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1181767204-2009306918-3718769404-1000\{8B30E97B-C87C-4CC7-B015-5B2E5E001717} msedge.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5732 sdiagnhost.exe 5732 sdiagnhost.exe 4768 chrome.exe 4768 chrome.exe 5880 msedge.exe 5880 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5732 sdiagnhost.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe Token: SeCreatePagefilePrivilege 4768 chrome.exe Token: SeShutdownPrivilege 4768 chrome.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 4352 msdt.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe 4768 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5732 wrote to memory of 5916 5732 sdiagnhost.exe 108 PID 5732 wrote to memory of 5916 5732 sdiagnhost.exe 108 PID 4768 wrote to memory of 3032 4768 chrome.exe 119 PID 4768 wrote to memory of 3032 4768 chrome.exe 119 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 5356 4768 chrome.exe 120 PID 4768 wrote to memory of 3548 4768 chrome.exe 121 PID 4768 wrote to memory of 3548 4768 chrome.exe 121 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122 PID 4768 wrote to memory of 5132 4768 chrome.exe 122
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://bonzibuddy.org/download.html1⤵PID:672
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --field-trial-handle=4116,i,13281073920029625837,8253721632651544158,262144 --variations-seed-version --mojo-platform-channel-handle=4276 /prefetch:11⤵PID:2040
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --field-trial-handle=3784,i,13281073920029625837,8253721632651544158,262144 --variations-seed-version --mojo-platform-channel-handle=4608 /prefetch:11⤵PID:4044
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --field-trial-handle=4964,i,13281073920029625837,8253721632651544158,262144 --variations-seed-version --mojo-platform-channel-handle=5304 /prefetch:11⤵PID:1956
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=5452,i,13281073920029625837,8253721632651544158,262144 --variations-seed-version --mojo-platform-channel-handle=5512 /prefetch:81⤵PID:1164
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --no-appcompat-clear --field-trial-handle=5456,i,13281073920029625837,8253721632651544158,262144 --variations-seed-version --mojo-platform-channel-handle=5540 /prefetch:81⤵PID:324
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --field-trial-handle=5848,i,13281073920029625837,8253721632651544158,262144 --variations-seed-version --mojo-platform-channel-handle=6816 /prefetch:11⤵PID:4308
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --field-trial-handle=5140,i,13281073920029625837,8253721632651544158,262144 --variations-seed-version --mojo-platform-channel-handle=4060 /prefetch:11⤵PID:1948
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --field-trial-handle=4700,i,13281073920029625837,8253721632651544158,262144 --variations-seed-version --mojo-platform-channel-handle=5696 /prefetch:11⤵PID:936
-
C:\Windows\system32\msdt.exe-modal "459142" -skip TRUE -path "C:\Windows\diagnostics\system\networking" -af "C:\Users\Admin\AppData\Local\Temp\NDF63C6.tmp" -ep "NetworkDiagnosticsWeb"1⤵
- Suspicious use of FindShellTrayWindow
PID:4352
-
C:\Windows\System32\sdiagnhost.exeC:\Windows\System32\sdiagnhost.exe -Embedding1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5732 -
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" trace diagnose Scenario=NetworkSnapshot Mode=NetTroubleshooter2⤵PID:5916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --field-trial-handle=5480,i,13281073920029625837,8253721632651544158,262144 --variations-seed-version --mojo-platform-channel-handle=5476 /prefetch:11⤵PID:1784
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --field-trial-handle=6880,i,13281073920029625837,8253721632651544158,262144 --variations-seed-version --mojo-platform-channel-handle=6944 /prefetch:11⤵PID:4232
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffe8667ab58,0x7ffe8667ab68,0x7ffe8667ab782⤵PID:3032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1740 --field-trial-handle=2020,i,1505211253705478046,17140698437783595559,131072 /prefetch:22⤵PID:5356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1928 --field-trial-handle=2020,i,1505211253705478046,17140698437783595559,131072 /prefetch:82⤵PID:3548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2060 --field-trial-handle=2020,i,1505211253705478046,17140698437783595559,131072 /prefetch:82⤵PID:5132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3092 --field-trial-handle=2020,i,1505211253705478046,17140698437783595559,131072 /prefetch:12⤵PID:5304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3112 --field-trial-handle=2020,i,1505211253705478046,17140698437783595559,131072 /prefetch:12⤵PID:5316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4380 --field-trial-handle=2020,i,1505211253705478046,17140698437783595559,131072 /prefetch:12⤵PID:5704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4752 --field-trial-handle=2020,i,1505211253705478046,17140698437783595559,131072 /prefetch:82⤵PID:5104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4528 --field-trial-handle=2020,i,1505211253705478046,17140698437783595559,131072 /prefetch:82⤵PID:4812
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe" --reenable-autoupdates --system-level2⤵PID:3184
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x254,0x258,0x25c,0x230,0x260,0x7ff64064ae48,0x7ff64064ae58,0x7ff64064ae683⤵PID:4084
-
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:5532
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:5880 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=124.0.6367.118 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=124.0.2478.80 --initial-client-data=0x238,0x23c,0x240,0x234,0x25c,0x7ffe7ebcceb8,0x7ffe7ebccec4,0x7ffe7ebcced02⤵PID:6008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2464,i,16874109812648969529,10247240580511176486,262144 --variations-seed-version --mojo-platform-channel-handle=2460 /prefetch:22⤵PID:3328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1932,i,16874109812648969529,10247240580511176486,262144 --variations-seed-version --mojo-platform-channel-handle=2528 /prefetch:32⤵PID:532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2232,i,16874109812648969529,10247240580511176486,262144 --variations-seed-version --mojo-platform-channel-handle=2652 /prefetch:82⤵PID:4160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\124.0.2478.80\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\124.0.2478.80\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3672,i,16874109812648969529,10247240580511176486,262144 --variations-seed-version --mojo-platform-channel-handle=4356 /prefetch:82⤵PID:2068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\124.0.2478.80\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\124.0.2478.80\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3672,i,16874109812648969529,10247240580511176486,262144 --variations-seed-version --mojo-platform-channel-handle=4356 /prefetch:82⤵PID:3960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4392,i,16874109812648969529,10247240580511176486,262144 --variations-seed-version --mojo-platform-channel-handle=4368 /prefetch:82⤵PID:5768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4384,i,16874109812648969529,10247240580511176486,262144 --variations-seed-version --mojo-platform-channel-handle=4660 /prefetch:82⤵PID:5752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\124.0.2478.80\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\124.0.2478.80\elevation_service.exe"1⤵PID:5008
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\ElevatedDiagnostics\460911090\2024061012.000\NetworkDiagnostics.debugreport.xml
Filesize69KB
MD5067e1e04a1e8dba18b9a00f3b95931b2
SHA1d79bf2cc96ff6cf96987fb0f4ee19a649223020d
SHA256cc4e7b45fdbc4543ebb5386dd99aec4fa2734c1fce1a2a5eddbd60cf4fb7500e
SHA512ad741f723b2aa4f2b9c7fb722f31f67788515adcf22d506b0356bac02752350dd07b4076f98df58e05a2df159a700881bf943617fbb6e690fe438046f54a9493
-
Filesize
36KB
MD53496b69936bf12a94291a13056fcc581
SHA111070b02b3a637fcd2b2143a49a9c85a4fb37d8b
SHA2561c70cb8dd8e2d9dd5be61bedbad7889d3add2624119f93be4daa6e10151d1e73
SHA512b7a2526a40fe358e5b979ee8ae62b32e03d7aa18c724e703bf747402cd274a042a434564e00aa252c62a4a276dd77de157c950476f66fd41e022249e2359fb1d
-
Filesize
47KB
MD5310e1da2344ba6ca96666fb639840ea9
SHA1e8694edf9ee68782aa1de05470b884cc1a0e1ded
SHA25667401342192babc27e62d4c1e0940409cc3f2bd28f77399e71d245eae8d3f63c
SHA51262ab361ffea1f0b6ff1cc76c74b8e20c2499d72f3eb0c010d47dba7e6d723f9948dba3397ea26241a1a995cffce2a68cd0aaa1bb8d917dd8f4c8f3729fa6d244
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
7KB
MD58784bbbe995ddfd43e831fd677956c54
SHA13d4780f59d455fa51440772d989b48071acd9c0a
SHA25603774984ce71335b10c742a86405ca619cc099ff23946c47ae3a61f4b7be68a2
SHA51206950da96045b4b3e9a31227a2237172cf72b5322e75f37aa89af4818c2431c4f6706c5e7b45f3216506866b80f9b7253f3c535d5ffd28cbd4dc10d284af7efc
-
Filesize
255KB
MD5a21b5c6973a712372e7d98439861a1f1
SHA1c2ea6845d951601543caa5e38a1bbef9f4f0e00f
SHA256722d235795bf1ae981842cbeee49cea35f6b8fa5f74bb8d14d5a2f971af108d3
SHA5122f51cfbd30079bcd72808a6a1c67fbef50ed90d33483466d776d18ba7bde39892cdbbee46d36a0a088606cb1a65e1f8d01e5dd3ba147d60532c6a6c3a299b6e2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\336ea6e5-3359-4b04-9a4b-ffcc246c73fb.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
10KB
MD5da826cf6a2b44ee1c9f8804d2fb1294e
SHA1bf71d0a00e01e6e63c975ee7140e19e27f2e6410
SHA256a3f5b3e529c1c0f66ad1c50da3d362e6e1968b34040102444a000a7bd8d02a92
SHA5122cef7fda43be2414d519348b6d9d7a7ac6af4f39523697b233f1b2774d64d0ebc44c794838a3f105f75202e680f64948cd63625e5462780cf8d8c9b19fb42bc0
-
Filesize
51KB
MD541996042c0200f88983fa9e5699205fa
SHA19545667da03c5089ef8eac7f2a4529de0b58e1fa
SHA256ee078e292f45c4656f42448c836adb90b0de6f2b50952ad7cf7712db309f5939
SHA512544c356779010996c89ac1dbed4dfa7f95ab0dcbbbd32d720c5c36a1db256e64c1cd0d8965db2b844fff8f3437d26a0e0b9e69dda9ec66c4dee038aa8619b57a
-
Filesize
51KB
MD517b191da3f3d88e1feb233d25f4954a8
SHA18efa8b7cb9577ed59462b11da1e579a0d8079f31
SHA256adec6d6efe4f4e775e81540d5b99f8db585ab0d316759bef4f6877416609c1c5
SHA512ad85ae1e245ff3ecd48056095fb1be811d8014e15f60b10e1ef9ca0feec9d1f59ed5ba015313bb8d74b0f244491cea4800388283f5a2078872171708fe18b951
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
25KB
MD5d0cfc204ca3968b891f7ce0dccfb2eda
SHA156dad1716554d8dc573d0ea391f808e7857b2206
SHA256e3940266b4368c04333db89804246cb89bf2073626f22b8de72bea27c522282a
SHA5124d2225b599ad8af8ba8516f12cfddca5ec0ce69c5c80b133a6a323e9aaf5e0312efbcfa54d2e4462a5095f9a7c42b9d5b39f3204e0be72c3b1992cf33b22087c
-
Filesize
53KB
MD5c912faa190464ce7dec867464c35a8dc
SHA1d1c6482dad37720db6bdc594c4757914d1b1dd70
SHA2563891846307aa9e83bca66b13198455af72af45bf721a2fbd41840d47e2a91201
SHA5125c34352d36459fd8fcda5b459a2e48601a033af31d802a90ed82c443a5a346b9480880d30c64db7ad0e4a8c35b98c98f69eceedad72f2a70d9c6cca74dce826a
-
Filesize
2KB
MD50c75ae5e75c3e181d13768909c8240ba
SHA1288403fc4bedaacebccf4f74d3073f082ef70eb9
SHA256de5c231c645d3ae1e13694284997721509f5de64ee5c96c966cdfda9e294db3f
SHA5128fc944515f41a837c61a6c4e5181ca273607a89e48fbf86cf8eb8db837aed095aa04fc3043029c3b5cb3710d59abfd86f086ac198200f634bfb1a5dd0823406b
-
Filesize
5KB
MD5380768979618b7097b0476179ec494ed
SHA1af2a03a17c546e4eeb896b230e4f2a52720545ab
SHA2560637af30fc3b3544b1f516f6196a8f821ffbfa5d36d65a8798aeeadbf2e8a7c2
SHA512b9ef59e9bfdbd49052a4e754ead8cd54b77e79cc428e7aee2b80055ff5f0b038584af519bd2d66258cf3c01f8cc71384f6959ee32111eac4399c47e1c2352302
-
Filesize
478KB
MD5580dc3658fa3fe42c41c99c52a9ce6b0
SHA13c4be12c6e3679a6c2267f88363bbd0e6e00cac5
SHA2565b7aa413e4a64679c550c77e6599a1c940ee947cbdf77d310e142a07a237aad2
SHA51268c52cd7b762b8f5d2f546092ed9c4316924fa04bd3ab748ab99541a8b4e7d9aec70acf5c9594d1457ad3a2f207d0c189ec58421d4352ddbc7eae453324d13f2
-
Filesize
17KB
MD544c4385447d4fa46b407fc47c8a467d0
SHA141e4e0e83b74943f5c41648f263b832419c05256
SHA2568be175e8fbdae0dade54830fece6c6980d1345dbeb4a06c07f7efdb1152743f4
SHA512191cd534e85323a4cd9649a1fc372312ed4a600f6252dffc4435793650f9dd40d0c0e615ba5eb9aa437a58af334146aac7c0ba08e0a1bf24ec4837a40f966005