Analysis
-
max time kernel
117s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 06:23
Static task
static1
Behavioral task
behavioral1
Sample
0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe
Resource
win10v2004-20241007-en
General
-
Target
0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe
-
Size
199KB
-
MD5
a0d4a5a146297ed0f064776d81d4187e
-
SHA1
a065ef5b1b8b8b219a7bb1f62edcc9aeb28b120c
-
SHA256
0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42
-
SHA512
d06eee188a2b72215df30332f94014915d8eee70f0f67ae0e492535ca23bb0c04e395493031ac4742af4c6324bcbd71d626b0efd3095cf3e88d7ad042f6ee185
-
SSDEEP
1536:toMjJTi7pcXGRhUfJdU4I6GI4Hp/OrbdJmFLDKPWZcUbpZ6707xD7uYzEHe:thTi/UfJK4Inp2bdUFfKPWZR6EKYzE+
Malware Config
Extracted
vidar
11.7
743557e2e05a2f4a9ccf330c65d00fe9
https://t.me/m07mbk
https://steamcommunity.com/profiles/76561199801589826
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
Signatures
-
Detect Vidar Stealer 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2996-1096-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral2/memory/2996-1148-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral2/memory/2996-1654-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 -
Stealc family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exeKEGCFCAKFH.exedescription pid process target process PID 2248 created 3436 2248 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe Explorer.EXE PID 2160 created 3436 2160 KEGCFCAKFH.exe Explorer.EXE -
Vidar family
-
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 10 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
Processes:
chrome.exechrome.exemsedge.exemsedge.exechrome.exechrome.exemsedge.exemsedge.exemsedge.exechrome.exepid process 992 chrome.exe 2692 chrome.exe 3248 msedge.exe 3108 msedge.exe 1680 chrome.exe 3652 chrome.exe 4488 msedge.exe 2108 msedge.exe 4972 msedge.exe 3280 chrome.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe -
Executes dropped EXE 1 IoCs
Processes:
KEGCFCAKFH.exepid process 2160 KEGCFCAKFH.exe -
Loads dropped DLL 2 IoCs
Processes:
0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exepid process 2996 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 2996 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exeKEGCFCAKFH.exedescription pid process target process PID 2248 set thread context of 2996 2248 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe PID 2996 set thread context of 3248 2996 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe cmd.exe PID 2160 set thread context of 2880 2160 KEGCFCAKFH.exe InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.exetimeout.exeInstallUtil.exe0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exeKEGCFCAKFH.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KEGCFCAKFH.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exemsedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedge.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2980 timeout.exe -
Enumerates system info in registry 2 TTPs 11 IoCs
Processes:
chrome.exemsedge.exemsedge.exemsedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133764710585156307" chrome.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
Processes:
0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exechrome.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exeKEGCFCAKFH.exeidentity_helper.exepid process 2248 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 2996 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 2996 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 2996 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 2996 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 3280 chrome.exe 3280 chrome.exe 2996 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 2996 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 2996 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 2996 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 2044 msedge.exe 4960 msedge.exe 4960 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 2996 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 2996 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 2996 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 2996 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 2376 msedge.exe 2376 msedge.exe 412 msedge.exe 412 msedge.exe 2160 KEGCFCAKFH.exe 2160 KEGCFCAKFH.exe 5520 identity_helper.exe 5520 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
Processes:
chrome.exemsedge.exemsedge.exepid process 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
Processes:
0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exechrome.exeKEGCFCAKFH.exedescription pid process Token: SeDebugPrivilege 2248 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe Token: SeDebugPrivilege 2248 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe Token: SeShutdownPrivilege 3280 chrome.exe Token: SeCreatePagefilePrivilege 3280 chrome.exe Token: SeShutdownPrivilege 3280 chrome.exe Token: SeCreatePagefilePrivilege 3280 chrome.exe Token: SeShutdownPrivilege 3280 chrome.exe Token: SeCreatePagefilePrivilege 3280 chrome.exe Token: SeShutdownPrivilege 3280 chrome.exe Token: SeCreatePagefilePrivilege 3280 chrome.exe Token: SeShutdownPrivilege 3280 chrome.exe Token: SeCreatePagefilePrivilege 3280 chrome.exe Token: SeShutdownPrivilege 3280 chrome.exe Token: SeCreatePagefilePrivilege 3280 chrome.exe Token: SeShutdownPrivilege 3280 chrome.exe Token: SeCreatePagefilePrivilege 3280 chrome.exe Token: SeDebugPrivilege 2160 KEGCFCAKFH.exe Token: SeDebugPrivilege 2160 KEGCFCAKFH.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
chrome.exemsedge.exemsedge.exepid process 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 3280 chrome.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 4488 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe 412 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exechrome.exedescription pid process target process PID 2248 wrote to memory of 2996 2248 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe PID 2248 wrote to memory of 2996 2248 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe PID 2248 wrote to memory of 2996 2248 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe PID 2248 wrote to memory of 2996 2248 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe PID 2248 wrote to memory of 2996 2248 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe PID 2248 wrote to memory of 2996 2248 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe PID 2248 wrote to memory of 2996 2248 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe PID 2248 wrote to memory of 2996 2248 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe PID 2248 wrote to memory of 2996 2248 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe PID 2248 wrote to memory of 2996 2248 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe PID 2996 wrote to memory of 3280 2996 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe chrome.exe PID 2996 wrote to memory of 3280 2996 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe chrome.exe PID 3280 wrote to memory of 3720 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 3720 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 2224 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 628 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 628 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 4092 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 4092 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 4092 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 4092 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 4092 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 4092 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 4092 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 4092 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 4092 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 4092 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 4092 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 4092 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 4092 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 4092 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 4092 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 4092 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 4092 3280 chrome.exe chrome.exe PID 3280 wrote to memory of 4092 3280 chrome.exe chrome.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3436
-
C:\Users\Admin\AppData\Local\Temp\0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe"C:\Users\Admin\AppData\Local\Temp\0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248
-
-
C:\Users\Admin\AppData\Local\Temp\0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe"C:\Users\Admin\AppData\Local\Temp\0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe"2⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa8159cc40,0x7ffa8159cc4c,0x7ffa8159cc584⤵PID:3720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1896,i,13019186835121618491,13577915441082443559,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1892 /prefetch:24⤵PID:2224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2156,i,13019186835121618491,13577915441082443559,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2172 /prefetch:34⤵PID:628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2244,i,13019186835121618491,13577915441082443559,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2268 /prefetch:84⤵PID:4092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3168,i,13019186835121618491,13577915441082443559,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3188 /prefetch:14⤵
- Uses browser remote debugging
PID:3652
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3196,i,13019186835121618491,13577915441082443559,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3240 /prefetch:14⤵
- Uses browser remote debugging
PID:1680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4240,i,13019186835121618491,13577915441082443559,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4488 /prefetch:14⤵
- Uses browser remote debugging
PID:992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4720,i,13019186835121618491,13577915441082443559,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4848 /prefetch:84⤵PID:4584
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4584,i,13019186835121618491,13577915441082443559,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4932 /prefetch:84⤵PID:2488
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4556,i,13019186835121618491,13577915441082443559,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4948 /prefetch:84⤵PID:4500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4560,i,13019186835121618491,13577915441082443559,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4532 /prefetch:84⤵PID:1260
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5040,i,13019186835121618491,13577915441082443559,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4944 /prefetch:84⤵PID:4656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5224,i,13019186835121618491,13577915441082443559,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4616 /prefetch:84⤵PID:2488
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5352,i,13019186835121618491,13577915441082443559,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5168 /prefetch:24⤵
- Uses browser remote debugging
PID:2692
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:4488 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa80dd46f8,0x7ffa80dd4708,0x7ffa80dd47184⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,6243029208987114635,10707362731010181855,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:24⤵PID:1140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,6243029208987114635,10707362731010181855,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,6243029208987114635,10707362731010181855,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2784 /prefetch:84⤵PID:5080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2164,6243029208987114635,10707362731010181855,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:14⤵
- Uses browser remote debugging
PID:3248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2164,6243029208987114635,10707362731010181855,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:14⤵
- Uses browser remote debugging
PID:2108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2164,6243029208987114635,10707362731010181855,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4564 /prefetch:14⤵
- Uses browser remote debugging
PID:3108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2164,6243029208987114635,10707362731010181855,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4996 /prefetch:14⤵
- Uses browser remote debugging
PID:4972
-
-
-
C:\ProgramData\KEGCFCAKFH.exe"C:\ProgramData\KEGCFCAKFH.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3248 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=cmd.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.04⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:412 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffa80dd46f8,0x7ffa80dd4708,0x7ffa80dd47185⤵PID:2700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,12264960180681873002,3251616053702025684,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:25⤵PID:4244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,12264960180681873002,3251616053702025684,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:2376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,12264960180681873002,3251616053702025684,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2804 /prefetch:85⤵PID:1676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,12264960180681873002,3251616053702025684,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:15⤵PID:4936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,12264960180681873002,3251616053702025684,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:15⤵PID:2136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,12264960180681873002,3251616053702025684,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5028 /prefetch:15⤵PID:3088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,12264960180681873002,3251616053702025684,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5424 /prefetch:85⤵PID:5212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,12264960180681873002,3251616053702025684,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5424 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:5520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,12264960180681873002,3251616053702025684,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3576 /prefetch:15⤵PID:2044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,12264960180681873002,3251616053702025684,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5132 /prefetch:15⤵PID:5260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,12264960180681873002,3251616053702025684,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5012 /prefetch:15⤵PID:5652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,12264960180681873002,3251616053702025684,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3816 /prefetch:15⤵PID:5936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,12264960180681873002,3251616053702025684,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5876 /prefetch:15⤵PID:4584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,12264960180681873002,3251616053702025684,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5896 /prefetch:15⤵PID:2868
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=cmd.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.04⤵PID:5476
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa80dd46f8,0x7ffa80dd4708,0x7ffa80dd47185⤵PID:5608
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\ECFCBFBGDBKJ" & exit3⤵
- System Location Discovery: System Language Discovery
PID:4576 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2980
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2880
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4156
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1640
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4436
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2628
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
199KB
MD5119cf711931fcdc68f4fa057379c2707
SHA104da5c1621d7a46e8ab36e89cb7b1fcb6ab8c4f9
SHA256ea4e349c5b8f0e1bb0cd6d0ee7199dbefefbca07cbca556878ecded982aa6368
SHA512d25a56c177e65157c044b0ec45d376ac39f8dd99c26d6fdf0dc039033ffee638090c5b7176b62c9c4989913dc6a09a47e1048d3ddbf13b16d9849158cfc337a8
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
649B
MD51c9f8029ffe656b53a5de360849651e8
SHA17d6330e1354523fa18d9ac1855154dfd503e3c12
SHA256ef7c943c8cc3b7d40323777e046f8d240e042ce6f29a784c9ab260a0945d3fe5
SHA5122a3aef60a51c1eef9528793011eb2bef6293b8b16515a0531fa34215393a24079f87f01be346cce9d2b8aba7799772c11526373ab8b988789986a249deb6a7e0
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\_locales\en_CA\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
152B
MD57de1bbdc1f9cf1a58ae1de4951ce8cb9
SHA1010da169e15457c25bd80ef02d76a940c1210301
SHA2566e390bbc0d03a652516705775e8e9a7b7936312a8a5bea407f9d7d9fa99d957e
SHA512e4a33f2128883e71ab41e803e8b55d0ac17cbc51be3bde42bed157df24f10f34ad264f74ef3254dbe30d253aca03158fde21518c2b78aaa05dae8308b1c5f30c
-
Filesize
152B
MD585ba073d7015b6ce7da19235a275f6da
SHA1a23c8c2125e45a0788bac14423ae1f3eab92cf00
SHA2565ad04b8c19bf43b550ad725202f79086168ecccabe791100fba203d9aa27e617
SHA512eb4fd72d7030ea1a25af2b59769b671a5760735fb95d18145f036a8d9e6f42c903b34a7e606046c740c644fab0bb9f5b7335c1869b098f121579e71f10f5a9c3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\813296d8-6394-48c9-be2e-004b75303a81.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
44KB
MD5562930e1384c3a6a57edc3ada0159046
SHA177530ed24856676bc3509e7b2659ef674dad7937
SHA256f12ff9a27d86f44e4c556c2dfe02169505cfbe56205088715418d08851cf9955
SHA512e7567ef6555b2782a08f4bbc4fb71bf38387b2f161b61b6d5181acf199ca3f002ea2b8d771e8a87df58d2d05b2818ce9d9ff033826c949c20a63460617f549e7
-
Filesize
264KB
MD5ddfadd41f4e1b4863bda69994d383440
SHA1ce40a427fa3a5c3e58832f7c2f829b62eb126597
SHA256e29fd1275f090675c4b304c38c06bfbcb5b48b24bda39829b81e84367234c821
SHA512fa56f58dba8bbdbdb713561e525beaa4b81899ddfb3149c424fa4919bcadc1a974ae315f0f305ac9b821114d7fee464e3ab48edfec8849756d1c7d8be7de6c10
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize264B
MD5fdb9a4f7f804b5d8fdf0706145c3e721
SHA111193f868fe33d9fd371368b9b5fb037075d9e40
SHA25624ac54bf4dbd1bed036a482bf0cf6404b29695abee140c1a89dc87aa47d9ba3c
SHA5124b4edd7f2b6da03bcb95c200924936b049c9499ea23328a50ea9ae1b9df9b8be6784ea7897485e525ea0b30b2f27ff5d6ee95d720cd1ea60a12c1be14af024e6
-
Filesize
319B
MD56ff9bd8ebcd28906c56a19e56045d380
SHA145a51339c4a48df1fdf9e28e16d63698e938c5c7
SHA2569606ea2220f69d1eab5419198356a0c1c46e493d8743eb2bab15a1649f8803d1
SHA512654f2b2f9316e6e0b8eee2bb1e8fe69ee50ee5b5b8f5b575733e4f5602353ded23ad746212a76b7a601f61f0d5bad965fd03c2446b16f118c50493057a13f38d
-
Filesize
331B
MD5a363c22b14b54721e4918932f59f4410
SHA19e73baad1224e21591991d275c946f38ebb549f2
SHA256087224919d8db46b4c558a0f7234ad1dae1747819c2d85e54c34ef82414d0e65
SHA5127cce04b47331696164786bfc23c8f127bbb46a57d0f5b7b967e609b3782d4cfd30d4110776df2709d907c2ac53151bb1d7b7309f342bd00346d3a1e3097cf261
-
Filesize
6KB
MD5146246617a5e5b5eedb4235c8c47bf66
SHA1d56e0b34f309b861c165cda8d207b88229511ce1
SHA2563c5b52a6b9c24ae00b34a3d7d5848c4fc65b94cc3d2196356209f95f7c3cf342
SHA512732829273ba551ceb03d8e5ae6491ef6abb01c59c61359cd43755cf2e1baa9be655f953f70fff6c8f2f47663dfac093475d28ecd59220666e6007400df5b17dd
-
Filesize
5KB
MD59fd2a63fbb584c5f3d7a4392bb1e7e33
SHA154eb69cc93ce463a9e85067581e43579993eab44
SHA256dca4e475c1c5fd7111450b887210746209884b0d668338ac38aa6dae9c6df23a
SHA512f63de9a3603ff10c4a4c3a096c8ce16f84767d41782b3c9f17836f62503ac8173687125a1f53d6c3e6b8d1424e4e8da523abb300538b18b26298a3fa1595190b
-
Filesize
6KB
MD5f5f2773342487da7aaa5aa04742ab383
SHA14259e256df9548d9d599ae15f6ef80b1dbeb11bf
SHA256dadaddb6d83ba61c62191cda20edf0872c97d1a17ea05d7403d179875afd2e0d
SHA5121b0c73e5a5d848dc177eddbb441d026ec6893c260c9b308f552a71b32298e5325a47c12446d517ee1f1c67f548bdbdf54a944a8d6c653ba7ce6e1f57b702858e
-
Filesize
5KB
MD5b1a8bcc949a843cf5d78270df7ffece0
SHA1e101a0df5bebbe2c8bc30662e59f26a774ed790b
SHA25632cf6599ca748fc0bfba4d2249ca5ab9cdc2e49c256bee0a8a42ff7cbe2b1656
SHA51211490babf6bca489c4875f4c2409cbd3aa07f8471b5504d674657ac5c46698b45079763cfbbe3c3b7b24075b5f3b21203c3546a68c87215694048f03004c422c
-
Filesize
99B
MD5ba92e5bbca79ea378c3376187ae43eae
SHA1f0947098577f6d0fe07422acbe3d71510289e2fc
SHA256ccf4c13cd2433fe8a7add616c7d8e6b384cf441e4d948de5c6fc73e9315c619f
SHA512aa1d8b7eb9add6c5ed5635295f501f950914affc3fa9aa1ee58167ed110f99a1760b05e4efb779df8e432eab1b2a0fc9cf9d67a05b2d5432ff8f82c620a38a62
-
Filesize
319B
MD5af519e9daf1843012ce39cc0c3d59b05
SHA1d7e8476487877cadaea8efe8520939690b30fa0b
SHA25610f7c49c2c48dd1677389ef97fc46e99d78d654a89e5987ee51775188e84969d
SHA5122e4c19d5ff61cfd0d1603fe3677bda78c3573701ee6a14c708b7e0c51d0319bfda4e463855e65212282ed9dc0a319d98e697175a90377a1580828b5120fc3331
-
Filesize
1KB
MD58a76555d1599b126ff7a00f895f97b50
SHA117fcda76fbb05cacffa659b3c063df58f540d322
SHA256951d2d0f1755655660e91d4fea00e9f76eb05aecd557c2fed5dbf21489aa61fb
SHA5125b8207106918dc88c89b855edb780edea00f938338ec7d599e810c22c793de3463456d2ea3fdc5a5527b467b5921ed6f2f8100515b8cd55c3926a4d8c78d543d
-
Filesize
933B
MD5e98dcc48e5a2d9f8c90b8ecf0c279b11
SHA155c427d0e8ca734178aee63dcfdff01027cbd821
SHA256a923f62eb6ecc60478e7e49f03a968299a45663da7ba7ee4e9a23b194be770c0
SHA512367bf46948126100c8089de31f927675278cb8554fba794df1dc4522660101dfabb64b4caa8bda4bcae2f83ebfe736a0c365a2de683d29873f586557e457fbfd
-
Filesize
347B
MD5c33a9707937bffe2a644e28709c0b002
SHA1602a0daf3abf81b309a9021f4b0b86433a90cd61
SHA256ee2ef648647dfd7289b99eda7f4421e0d0b67d5c02f45305d8f37156dc901610
SHA512c744c2590a87a39d2c9c5c77641d5c9ea916c2f00bae4423885e8453a970d1b67c7f8de06ebc0f8dd8548c8a87eb51b47ae2ac71fda1b294dc02ff04db60d63c
-
Filesize
323B
MD56f5671520e0aaf32c1677997a5d86f59
SHA1fda31acc77e52f5724d40f7f0048d1f4b4077392
SHA256e43d54334fa5dcb546d8f9bf2e05b636f047a4b2ea2c92d271a1888a92445d62
SHA5129aceae916f639e3ed511cabcacb111b04a4cd23e4f565b66a334f6258571fef923b46679e00c23438bd6b3d05f65c1c8c35cab4d05d6f42391888420927e73e1
-
Filesize
371B
MD569a695ec72446a9bb38e262626b1f76c
SHA163a57daa8fb8625cb812a868fd9a878049ca515c
SHA256a08755374af18fc85636484263e26116b013e0b5d07092e4a6a8507232471c6a
SHA512fe7beb2e033f417fad674042bf595a501adc3014e6f7f8d5d6044e228e78a1daf4c47443b822f275dc3d222e51ac18ef12bbae364178f928eb960e07ea8083e5
-
Filesize
371B
MD51059bb19c3ddc2da66bb75e5cfa9f2a5
SHA10560f382a367c41098cdc813dbb407ee160e219e
SHA2565a439adb8bdaa3bc5282f1cafd6912f7d657f59360d04843932a7c9f7300cef6
SHA5125b10309f47647a38bbbe65da3c2c35801410fbd4500131f509ec71d0fcb1fcb2b5b731d4dda0a4e34424a3fa9b20108745a8dff83befa2d970cff052ef0d59c4
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
16KB
MD557e3cf02537fbc510e58656b8a114fff
SHA13d33bcfcd9c80d000cd86315bb93093633109c27
SHA2560738a50cf0a0433bb8983a7bb6ac899070e35c809632ef5cbf8cb60c6f661787
SHA51238aa2f8281ee41c34cdd4d351ea3af809533dacc5072ec1b09ba270a2490b57444c9fe0a8ab806f760ab8515e1664245d0b153fd8a2f2e1da94419ad34b83ffa
-
Filesize
319B
MD575e76186a274c9226c6e5a60ed0152a9
SHA1f5412679a31ccdce301248f204ce294e42ab9da9
SHA256317372192ef4c0085b13ef9c3b713d1bf07675bf0b1b2626b7c08dd7d50084e2
SHA5129b938c9d9e41d738eeca85a346d6013dd23dc87f9622f39ef19f0b1e2ae242f46aeb80c98f79ce4dda6a8a325c323299b9d22b000fea168d47cd0ee3e336f04f
-
Filesize
194B
MD5a48763b50473dbd0a0922258703d673e
SHA15a3572629bcdf5586d79823b6ddbf3d9736aa251
SHA2569bb14ea03c24f4c3543b22a8b4e9d306b926d4950cfcc410808ecac2407409fd
SHA512536406435e35f8204ce6d3b64850ffb656813aacbc5172af895c16c4f183005d69999c4f48f948875d9837890f290b51a7358ff974fb1efc6ba3d1592426cca1
-
Filesize
337B
MD5cb5dd1d97bff20f46c27474c0558642f
SHA1f3521bcc950d71a0b219756515cfa34d12c9e057
SHA256e95f033a85e9d2589e51630bc876cf39f39d95326e3c963e021e08c53c094074
SHA5123bde0097c6e7b951357edf62b28bd48aa912afbcaff97a3d4502d76a216c40cf5be5580e6e39e8d154a6fb1278d597a0d00e1eead7187c0a3a6eef66bb31a9a0
-
Filesize
11B
MD5838a7b32aefb618130392bc7d006aa2e
SHA15159e0f18c9e68f0e75e2239875aa994847b8290
SHA256ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa
SHA5129e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9
-
Filesize
10KB
MD593de8943ce893ae069d57cb05144e301
SHA1640a8602e4cc41c0d29e8074373965037b0fe398
SHA25609064556f1c5ff71ae67da264f9979ed72b78bffb31a7adf91810039e8646452
SHA512ca6709b7841d8f22c55afff4b49edecdadd650646ab930d3c6aec4ef229fde3df5d0b19caa31b184e2719970b12cbeaf8ccc7bf00b47461049fc8740e4f49422
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD530358c062f3206635236e384ea68a1e0
SHA10c89708be637be41abbc0e57888c07546f2e39cd
SHA2560f2546ccf33181fdfc8cd6fce1472558d9d1c70263d9c871cf244326b7062377
SHA5127cdec100a0ed6052e053a5904571d6417f961622b0ca1808bbd23085abe01f8fa8979ffb743d6e056f7813377b432dabdb4c52ef574cea82df7e8966490a254e
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir3280_1499732575\5e3768a5-3d54-42ff-a243-221776d294e1.tmp
Filesize132KB
MD5da75bb05d10acc967eecaac040d3d733
SHA195c08e067df713af8992db113f7e9aec84f17181
SHA25633ae9b8f06dc777bb1a65a6ba6c3f2a01b25cd1afc291426b46d1df27ea6e7e2
SHA51256533de53872f023809a20d1ea8532cdc2260d40b05c5a7012c8e61576ff092f006a197f759c92c6b8c429eeec4bb542073b491ddcfd5b22cd4ecbe1a8a7c6ef
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir3280_1499732575\CRX_INSTALL\_locales\en_CA\messages.json
Filesize711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e