Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
8Static
static
3NYX.zip
windows7-x64
1NYX.zip
windows10-2004-x64
1CefSharp.C...me.dll
windows7-x64
3CefSharp.C...me.dll
windows10-2004-x64
3Nyx.exe
windows7-x64
6Nyx.exe
windows10-2004-x64
8Nyx.exe.config
windows7-x64
3Nyx.exe.config
windows10-2004-x64
3d3dcompiler_47.dll
windows10-2004-x64
3debug.log
windows7-x64
1debug.log
windows10-2004-x64
1lib/ace/ace.html
windows7-x64
3lib/ace/ace.html
windows10-2004-x64
3lib/ace/ace/ace.js
windows7-x64
3lib/ace/ace/ace.js
windows10-2004-x64
3lib/ace/ac...ify.js
windows7-x64
3lib/ace/ac...ify.js
windows10-2004-x64
3lib/ace/ac...ens.js
windows7-x64
3lib/ace/ac...ens.js
windows10-2004-x64
3lib/ace/ac...ite.js
windows7-x64
3lib/ace/ac...ite.js
windows10-2004-x64
3lib/ace/ac...met.js
windows7-x64
3lib/ace/ac...met.js
windows10-2004-x64
3lib/ace/ac...ker.js
windows7-x64
3lib/ace/ac...ker.js
windows10-2004-x64
3lib/ace/ac...enu.js
windows7-x64
3lib/ace/ac...enu.js
windows10-2004-x64
3lib/ace/ac...ols.js
windows7-x64
3lib/ace/ac...ols.js
windows10-2004-x64
3lib/ace/ac...ing.js
windows7-x64
3lib/ace/ac...ing.js
windows10-2004-x64
3lib/ace/ac...ist.js
windows7-x64
3Analysis
-
max time kernel
599s -
max time network
597s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11/09/2024, 15:43
Static task
static1
Behavioral task
behavioral1
Sample
NYX.zip
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
NYX.zip
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
CefSharp.Core.Runtime.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
CefSharp.Core.Runtime.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
Nyx.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Nyx.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
Nyx.exe.config
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Nyx.exe.config
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
d3dcompiler_47.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral10
Sample
debug.log
Resource
win7-20240903-en
Behavioral task
behavioral11
Sample
debug.log
Resource
win10v2004-20240802-en
Behavioral task
behavioral12
Sample
lib/ace/ace.html
Resource
win7-20240903-en
Behavioral task
behavioral13
Sample
lib/ace/ace.html
Resource
win10v2004-20240802-en
Behavioral task
behavioral14
Sample
lib/ace/ace/ace.js
Resource
win7-20240903-en
Behavioral task
behavioral15
Sample
lib/ace/ace/ace.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral16
Sample
lib/ace/ace/ext-beautify.js
Resource
win7-20240708-en
Behavioral task
behavioral17
Sample
lib/ace/ace/ext-beautify.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral18
Sample
lib/ace/ace/ext-code_lens.js
Resource
win7-20240903-en
Behavioral task
behavioral19
Sample
lib/ace/ace/ext-code_lens.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral20
Sample
lib/ace/ace/ext-elastic_tabstops_lite.js
Resource
win7-20240903-en
Behavioral task
behavioral21
Sample
lib/ace/ace/ext-elastic_tabstops_lite.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral22
Sample
lib/ace/ace/ext-emmet.js
Resource
win7-20240903-en
Behavioral task
behavioral23
Sample
lib/ace/ace/ext-emmet.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral24
Sample
lib/ace/ace/ext-error_marker.js
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
lib/ace/ace/ext-error_marker.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral26
Sample
lib/ace/ace/ext-keybinding_menu.js
Resource
win7-20240903-en
Behavioral task
behavioral27
Sample
lib/ace/ace/ext-keybinding_menu.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral28
Sample
lib/ace/ace/ext-language_tools.js
Resource
win7-20240903-en
Behavioral task
behavioral29
Sample
lib/ace/ace/ext-language_tools.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral30
Sample
lib/ace/ace/ext-linking.js
Resource
win7-20240903-en
Behavioral task
behavioral31
Sample
lib/ace/ace/ext-linking.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral32
Sample
lib/ace/ace/ext-modelist.js
Resource
win7-20240708-en
General
-
Target
Nyx.exe
-
Size
7.5MB
-
MD5
34e9e2070c4b959fd5cde9aff77cd68b
-
SHA1
6aba2fb635ca0d6444684f015c97d1b5bce5d957
-
SHA256
1fdca0ed906e4cd623eef962377f59bcdce2dde3233a0a1ca306d8b5a9e9268c
-
SHA512
e38558b1a23872efcef6d252918f12e1732cd4b151bbc4d51b8a56bb9934f63b3d4ac9838f8c28edfb1549a89f18b128be502dfed2a537a2d1bf2695fa1ceb70
-
SSDEEP
98304:J35dIISLSHkNnEXSzrfZM7WcciwU6nqnlve59oI+k6k5MukqjpMxNepV:J35uaCEYrBM7Wc4hnqlGX6k5FTMW
Malware Config
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation Nyx.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 20 raw.githubusercontent.com 14 raw.githubusercontent.com 15 raw.githubusercontent.com -
pid Process 2324 CefSharp.BrowserSubprocess.exe 2256 CefSharp.BrowserSubprocess.exe 2248 CefSharp.BrowserSubprocess.exe 1100 CefSharp.BrowserSubprocess.exe 3544 CefSharp.BrowserSubprocess.exe 1376 CefSharp.BrowserSubprocess.exe 2332 CefSharp.BrowserSubprocess.exe 3424 CefSharp.BrowserSubprocess.exe -
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName Nyx.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer Nyx.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2112_703745776\manifest.json Nyx.exe File created C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2112_703745776\_metadata\verified_contents.json Nyx.exe File created C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2112_703745776\manifest.fingerprint Nyx.exe File created C:\Program Files (x86)\chrome_Unpacker_BeginUnzipping2112_703745776\privacy-sandbox-attestations.dat Nyx.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CefSharp.BrowserSubprocess.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CefSharp.BrowserSubprocess.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CefSharp.BrowserSubprocess.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CefSharp.BrowserSubprocess.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nyx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CefSharp.BrowserSubprocess.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CefSharp.BrowserSubprocess.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CefSharp.BrowserSubprocess.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CefSharp.BrowserSubprocess.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Nyx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Nyx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Nyx.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry Nyx.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133705434773443016" Nyx.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2112 Nyx.exe 2112 Nyx.exe 2324 CefSharp.BrowserSubprocess.exe 2324 CefSharp.BrowserSubprocess.exe 2256 CefSharp.BrowserSubprocess.exe 2256 CefSharp.BrowserSubprocess.exe 2248 CefSharp.BrowserSubprocess.exe 2248 CefSharp.BrowserSubprocess.exe 1100 CefSharp.BrowserSubprocess.exe 1100 CefSharp.BrowserSubprocess.exe 3544 CefSharp.BrowserSubprocess.exe 3544 CefSharp.BrowserSubprocess.exe 1376 CefSharp.BrowserSubprocess.exe 1376 CefSharp.BrowserSubprocess.exe 2332 CefSharp.BrowserSubprocess.exe 2332 CefSharp.BrowserSubprocess.exe 2332 CefSharp.BrowserSubprocess.exe 2332 CefSharp.BrowserSubprocess.exe 3424 CefSharp.BrowserSubprocess.exe 3424 CefSharp.BrowserSubprocess.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2112 Nyx.exe Token: SeDebugPrivilege 2324 CefSharp.BrowserSubprocess.exe Token: SeDebugPrivilege 2256 CefSharp.BrowserSubprocess.exe Token: SeDebugPrivilege 2248 CefSharp.BrowserSubprocess.exe Token: SeDebugPrivilege 1100 CefSharp.BrowserSubprocess.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeDebugPrivilege 3544 CefSharp.BrowserSubprocess.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeDebugPrivilege 1376 CefSharp.BrowserSubprocess.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe Token: SeCreatePagefilePrivilege 2112 Nyx.exe Token: SeShutdownPrivilege 2112 Nyx.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2324 2112 Nyx.exe 89 PID 2112 wrote to memory of 2324 2112 Nyx.exe 89 PID 2112 wrote to memory of 2324 2112 Nyx.exe 89 PID 2112 wrote to memory of 2248 2112 Nyx.exe 90 PID 2112 wrote to memory of 2248 2112 Nyx.exe 90 PID 2112 wrote to memory of 2248 2112 Nyx.exe 90 PID 2112 wrote to memory of 2256 2112 Nyx.exe 91 PID 2112 wrote to memory of 2256 2112 Nyx.exe 91 PID 2112 wrote to memory of 2256 2112 Nyx.exe 91 PID 2112 wrote to memory of 3544 2112 Nyx.exe 92 PID 2112 wrote to memory of 3544 2112 Nyx.exe 92 PID 2112 wrote to memory of 3544 2112 Nyx.exe 92 PID 2112 wrote to memory of 1100 2112 Nyx.exe 93 PID 2112 wrote to memory of 1100 2112 Nyx.exe 93 PID 2112 wrote to memory of 1100 2112 Nyx.exe 93 PID 2112 wrote to memory of 1376 2112 Nyx.exe 96 PID 2112 wrote to memory of 1376 2112 Nyx.exe 96 PID 2112 wrote to memory of 1376 2112 Nyx.exe 96 PID 2112 wrote to memory of 2332 2112 Nyx.exe 104 PID 2112 wrote to memory of 2332 2112 Nyx.exe 104 PID 2112 wrote to memory of 2332 2112 Nyx.exe 104 PID 2112 wrote to memory of 3424 2112 Nyx.exe 109 PID 2112 wrote to memory of 3424 2112 Nyx.exe 109 PID 2112 wrote to memory of 3424 2112 Nyx.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nyx.exe"C:\Users\Admin\AppData\Local\Temp\Nyx.exe"1⤵
- Checks computer location settings
- Checks system information in the registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp\CefSharp.BrowserSubprocess.exe"C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp\CefSharp.BrowserSubprocess.exe" --type=gpu-process --no-sandbox --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Temp\CefSharpCache" --locales-dir-path="C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp\locales" --resources-dir-path="C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp" --cefsharpexitsub --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=3444,i,13739197792604188087,5021537894133627322,262144 --disable-features=EnableHangWatcher --variations-seed-version --enable-logging=handle --log-file=3560 --mojo-platform-channel-handle=3532 /prefetch:2 --host-process-id=21122⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp\CefSharp.BrowserSubprocess.exe"C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp\CefSharp.BrowserSubprocess.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Temp\CefSharpCache" --locales-dir-path="C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp\locales" --resources-dir-path="C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp" --cefsharpexitsub --field-trial-handle=3656,i,13739197792604188087,5021537894133627322,262144 --disable-features=EnableHangWatcher --variations-seed-version --enable-logging=handle --log-file=3668 --mojo-platform-channel-handle=3664 /prefetch:3 --host-process-id=21122⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp\CefSharp.BrowserSubprocess.exe"C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp\CefSharp.BrowserSubprocess.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Temp\CefSharpCache" --locales-dir-path="C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp\locales" --resources-dir-path="C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp" --cefsharpexitsub --field-trial-handle=3712,i,13739197792604188087,5021537894133627322,262144 --disable-features=EnableHangWatcher --variations-seed-version --enable-logging=handle --log-file=3760 --mojo-platform-channel-handle=3756 /prefetch:8 --host-process-id=21122⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp\CefSharp.BrowserSubprocess.exe"C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp\CefSharp.BrowserSubprocess.exe" --type=renderer --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Temp\CefSharpCache" --locales-dir-path="C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp\locales" --resources-dir-path="C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp" --cefsharpexitsub --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=5096,i,13739197792604188087,5021537894133627322,262144 --disable-features=EnableHangWatcher --variations-seed-version --enable-logging=handle --log-file=5168 --mojo-platform-channel-handle=5164 --host-process-id=2112 /prefetch:12⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3544
-
-
C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp\CefSharp.BrowserSubprocess.exe"C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp\CefSharp.BrowserSubprocess.exe" --type=renderer --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Temp\CefSharpCache" --locales-dir-path="C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp\locales" --resources-dir-path="C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp" --cefsharpexitsub --no-sandbox --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=5128,i,13739197792604188087,5021537894133627322,262144 --disable-features=EnableHangWatcher --variations-seed-version --enable-logging=handle --log-file=5188 --mojo-platform-channel-handle=5180 --host-process-id=2112 /prefetch:12⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
-
C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp\CefSharp.BrowserSubprocess.exe"C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp\CefSharp.BrowserSubprocess.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-sandbox --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Temp\CefSharpCache" --locales-dir-path="C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp\locales" --resources-dir-path="C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp" --cefsharpexitsub --field-trial-handle=5964,i,13739197792604188087,5021537894133627322,262144 --disable-features=EnableHangWatcher --variations-seed-version --enable-logging=handle --log-file=6012 --mojo-platform-channel-handle=6008 /prefetch:8 --host-process-id=21122⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp\CefSharp.BrowserSubprocess.exe"C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp\CefSharp.BrowserSubprocess.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-sandbox --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Temp\CefSharpCache" --locales-dir-path="C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp\locales" --resources-dir-path="C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp" --cefsharpexitsub --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=6164,i,13739197792604188087,5021537894133627322,262144 --disable-features=EnableHangWatcher --variations-seed-version --enable-logging=handle --log-file=2624 --mojo-platform-channel-handle=6096 /prefetch:8 --host-process-id=21122⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2332
-
-
C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp\CefSharp.BrowserSubprocess.exe"C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp\CefSharp.BrowserSubprocess.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-sandbox --enable-chrome-runtime --user-data-dir="C:\Users\Admin\AppData\Local\Temp\CefSharpCache" --locales-dir-path="C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp\locales" --resources-dir-path="C:\Users\Admin\AppData\Local\Temp\lib\resources\cefsharp" --cefsharpexitsub --field-trial-handle=5744,i,13739197792604188087,5021537894133627322,262144 --disable-features=EnableHangWatcher --variations-seed-version --enable-logging=handle --log-file=5824 --mojo-platform-channel-handle=5800 /prefetch:8 --host-process-id=21122⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3424
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2216
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD597ea051b1c123c2e5831a46516a17313
SHA10669c39061ea4d0099e32f7bea278f24fdc3e063
SHA2563415a43b382d6b4f75b383111950c7444be870b8bf06a9cc0e9fe6e64e609aa0
SHA51224242c3e1061c188254abeb5b3ca4bf1d6d84810633b5073f0c9977e68035bef55645227717df2f187e5951894e514d24968fab9e333ddd2869ad32c474e537b
-
Filesize
97B
MD517f0e325ec97d35da53fe1aa431dba47
SHA10d615c84d0fb53440deb5745e90b7e55026675f6
SHA256a7c07ace7eb11b1cef0bc17d5fbc7b5cf46f8f4d0efa4fd46cfe7f18670dfcb5
SHA512655722862b21e3bd00ee663d8604eeda511074e7c58d397397f1397299328ac0e37eaabbe78ef943c12459a3c7a12fbd712d7c667e31622771ab51a64caade24
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
C:\Users\Admin\AppData\Local\Temp\CefSharpCache\Default\Network\0fe7da6e-5442-4112-be34-85cc9cc01704.tmp
Filesize846B
MD5c289504842cb0205a94e9a86a0e65334
SHA1a2be303cc24df352faf2ad91766deaeed67d5751
SHA2566dbacb08e22aea12ac1daa37bec2ebd7644f655052ad4379295bf1a18f2f4f7c
SHA5125eed799aba31f75aa9a0c52d0dbd60bf17d4098fcb941cbde788d0fde70f2dcdef356daae7bf0456be98ab345bfe9b20326590af2ae1058b07aef88b639b41bb
-
Filesize
846B
MD5703a1ce4ca117b9a278c073f72555327
SHA17fa50542dda260d1424bf931d7e655fb134feb53
SHA256fce9764391bf09c0716ea0cd803c183b620d9fd3886d03ddbd16e4372e0cbf60
SHA512eb0c5dcab074de2586aa673639ac1fb1d7edc5dcf40af93cc600637ebd3c6e43b8f621adac4c13011722e227fe0031b17b49cd1f80c92e480f684f489953f1da
-
Filesize
878B
MD53228505aa58b28296ef6d8e70a5cb48d
SHA1a25c4f9e2a71acdda5ccadd57a48731634cef7fe
SHA256aabdfd066ea76c584fe679a4edd2766f9b593f63670f5a354e7572e545fcaa97
SHA512d1e9f04ce3b5a270bceeb2d8637232757e72970355c3439c4dd779a179c7cdb6061af296d6ef01a44c6e95de36f96784bd5766f0f822e461413f244ff8861d75
-
Filesize
878B
MD58327cd0b85607aae398101fe044813f1
SHA1009dc376d5e55bb7f3a0e4de15d71d9b8f12269d
SHA256936a9e3cd23362014cc8e841004c8157333a7a6dc76c324697f7c470b2fac0a0
SHA5126bdae68cc5a3bf2dac782be5552b41964f72bf44fc7593f5ee8eef77ea5d97402079803846a1cc8ba4e77e7efc7fabc9773cf753f13838f9e93a1ecb7ab29752
-
Filesize
878B
MD59c4deec7bfb2ff94ea1db279918551b4
SHA16fb4fb3c8d07259d6841b3100738e1f94a03619f
SHA2567ca04f348f9c10358ec6bbcd666b6d516ec68dd012b03050400fa1bf918c7f90
SHA51213b3cd9f25831b110e6ad3e0b2d3d5dde41c95771b884c6921bab9cc57476488d8d81b8996bdbf4c20184953731268d2e5f6385278f6034915b6f3f27c31451b
-
Filesize
878B
MD5cff1c8c070c00db021526528e52c04b4
SHA181f2e13699ebc8b656ca9d136459b725874db519
SHA256d775b0971498fb995962c8ccd7c9cf41dae4d16361d576d62cb0c7113264f9ab
SHA512c1c3d665f9c61198f9dd90ea5ca723b8f0f5c82844339deef9990b015d7077adcbf117d8e482fc04f0e5b86ddce2e81bc7982a7d659761611be18ce07db1f7e1
-
C:\Users\Admin\AppData\Local\Temp\CefSharpCache\Default\Network\Network Persistent State~RFe58b87d.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
355B
MD5264350696fe9ce61efa82ce5f667139c
SHA1e4b7465c0ec22a84a30f420431d965ff4d459100
SHA256da6b77e5655fe0eff4e598e8fa640aaf73f4b6b55e14716e352c28dfe4b8a099
SHA512201d91db9f8239e336f65572b40e298fd0c89032e7b177b4b35182cefce846da9ba9a35f4565833b9e384ed2d47c3558f1816f76bf6b449bf5d1fba27245bfa3
-
Filesize
355B
MD510706a0c278bf495cd489749fe3a2979
SHA1c1aa8c582b1e2be43bb30bce7598fd6e30281a13
SHA2560367d65124ba9c4efbb7b024afef4127512c6d415d6273b64a83e502f14e2534
SHA51279b50149a3d14be306f895ef1b588cb95d927dbf7c3212c72bd778c098031c50cfc2a612eaee8c5862aeb578caa0ab4844e55d5b1a7438922e09eea518d6c72a
-
Filesize
355B
MD509cbe32599664f21b5f941240c8219d8
SHA1201242596bd5edbb22e5b27e781a30b3ecd01ae1
SHA256acefa6719ddc55e9ebee5cd015243d2dd167568e86906d2f1f33cff1f8c9cad2
SHA512e2364a26afe49e7d494191378bdd6642f3d8d11f826e7d253aac7e52e7ca8b5e9caa4a9225b49b111f3ee47f72d507ae04802023c86d3423cb781eab7952750f
-
Filesize
355B
MD501b6825c8dfb9dc5bdfc84ee99ae3894
SHA1b373bfc66b1fce49c752347b91183df91c79c130
SHA256f64c41adc3f299d7536e229e31404a4e53513c694962a5fbc6fb3551262c80e3
SHA51200f65e857dd50b680099c43db5ad9026fbc9142603b65dfb3f07de733941b5a1760e3bde8a77823b11d33e99730db6d8177926195def30d535e2db51041f1191
-
Filesize
6KB
MD5c9f7bc3b17420a7d7c6aabd9b881bbcd
SHA1aeae38038ac25b33b99aedd34e12825e54a377e6
SHA2560e1348f2f35fdf7a06e21c65eb775dbbb36e32fe3a763f1b7d00d756602c82c4
SHA512e33b144439103d93e8694e302543276026f8b5062ef6456a347c73216e48da2f57f695af953d38910b2b05dca223e217c430fcbc54d3c5ed20d9d637d66bc525
-
Filesize
6KB
MD5594648049867ccedef5669c3d57cffa9
SHA1dbb255513b46c8883b8e40c8359bf736ba261b48
SHA256343163ff0d05f2eddc53edc3861811ac45a7c90a1817b09cb9cbccefd1a9a3ee
SHA512da624143618258dd796dfe5374fe6e7775499c4ebf561cf09ff1191391fdaefd6e6bec4fd5851b5074cc9f5536447e4c205cceadbd386a2f77acb0389c7a91f1
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
5KB
MD5262c40c72e3c6abfa594048e394db54f
SHA1c180812da491133e13f08700c5b7cfdd93a63913
SHA25699949168869c2b33d297310590966673c9101e7ab4269b2e7a5c3aeb09663d3d
SHA5121347b32d161a1802beb9b8631980338f073c60101b7f372322bf506d3e83f557a33fba13bbdcb0c3e34b3dc65b785f793ead3c8c6188d899afe7b8f020b0b393
-
Filesize
1KB
MD5e9b9fce2aa53f36d41fee0bbee260e4f
SHA1e588086ca567c19adbc31b8211469046f364cea1
SHA25650e3cba0489fca667c657d92736f8ad39df33ef030147e5f81f395936e9beec7
SHA5121e4300edc5fd8b26f47437ec63102588d314870f230b99891254445c92292869073c19b22ddaf58b37ab9f4850e98bdd2e1780780a599673debbb9024c059073
-
Filesize
2KB
MD59031f773855dff6cfb31af0d4d13818e
SHA10604957f7f2fc73f015ed74bc3ce88c6348f1f90
SHA2566e164dc5dd3bbe894a6268fd9f8b5c1b588651c2f1e4d086e7ccbd0e2947514f
SHA512e6cd2bee2477efd9c22544abb1490b0a105b5ee7ebf7b89a513a501f26e289b69f0ed354bd19b461668842e9c16ee01acf67f230066428c9f35cbb1d55179b24
-
Filesize
889B
MD522e652e4b0ee672049f8c4eff5570ed3
SHA15e655735481c1b9522ac758264f52ddc329da077
SHA2568091e81e76ad0a497b2956ed322b1aa44d3f01ce6a55d13024d8fc13cdd7a9ad
SHA512d9556b5c8d69b1e5c3e85469242330f57eb7d4c25d2ec3441e0494114920b1b54f1b546d4ee6b7d3951bb0361aefe70df91960247a46a08de531ee94e227b530
-
C:\Users\Admin\AppData\Local\Temp\CefSharpCache\PrivacySandboxAttestationsPreloaded\2024.8.23.1\privacy-sandbox-attestations.dat
Filesize7KB
MD50a213e2cec0c432427311ad81a43066c
SHA198e0423ad20d04e4f597dc7057330480ccfd6bf4
SHA25666d29ce2059cadcb876aa347bbc9826851dbfe23d0950910636637002406ce10
SHA5120515108f30242ee8b358e301ca4a4a1b9d62f3da0f7945e40cde191038e572baa43503d2da5a200a1b6890448c48037995a1f872a53d1558d383180fe6f3d1b1
-
Filesize
440B
MD54c5e3d4855591c986843c923efb109d0
SHA17c2cad35026c924d968a316e8cf1b63381689edd
SHA2565a937de7c52f460e818d1566d646265133a427236d0a8b72589df0389131f605
SHA51251ff47dc8fa612080f352ebca64e333f9e73469651181a69880fd5695db6a397c8e1a0f769c5afabc9cf64ae54e8e5a62c1dd366486cc7b7f332b6b3511ad6c3