Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 06:33
Static task
static1
Behavioral task
behavioral1
Sample
0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe
Resource
win10v2004-20241007-en
General
-
Target
0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe
-
Size
199KB
-
MD5
a0d4a5a146297ed0f064776d81d4187e
-
SHA1
a065ef5b1b8b8b219a7bb1f62edcc9aeb28b120c
-
SHA256
0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42
-
SHA512
d06eee188a2b72215df30332f94014915d8eee70f0f67ae0e492535ca23bb0c04e395493031ac4742af4c6324bcbd71d626b0efd3095cf3e88d7ad042f6ee185
-
SSDEEP
1536:toMjJTi7pcXGRhUfJdU4I6GI4Hp/OrbdJmFLDKPWZcUbpZ6707xD7uYzEHe:thTi/UfJK4Inp2bdUFfKPWZR6EKYzE+
Malware Config
Extracted
vidar
11.7
743557e2e05a2f4a9ccf330c65d00fe9
https://t.me/m07mbk
https://steamcommunity.com/profiles/76561199801589826
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
Signatures
-
Detect Vidar Stealer 3 IoCs
resource yara_rule behavioral2/memory/1492-1097-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral2/memory/1492-1149-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 behavioral2/memory/1492-1656-0x0000000000400000-0x0000000000659000-memory.dmp family_vidar_v7 -
Stealc family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 3576 created 3440 3576 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 56 PID 2964 created 3440 2964 BAFCFBAEGD.exe 56 -
Vidar family
-
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 10 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 4620 chrome.exe 3228 msedge.exe 2012 msedge.exe 116 msedge.exe 4572 chrome.exe 2740 chrome.exe 1900 chrome.exe 3132 chrome.exe 1160 msedge.exe 3984 msedge.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe -
Executes dropped EXE 1 IoCs
pid Process 2964 BAFCFBAEGD.exe -
Loads dropped DLL 2 IoCs
pid Process 1492 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 1492 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3576 set thread context of 1492 3576 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 94 PID 1492 set thread context of 4608 1492 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 127 PID 2964 set thread context of 3532 2964 BAFCFBAEGD.exe 144 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BAFCFBAEGD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedge.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1460 timeout.exe -
Enumerates system info in registry 2 TTPs 11 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133764716209820314" chrome.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 3576 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 1492 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 1492 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 1492 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 1492 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 1492 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 1492 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 1492 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 1492 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4752 msedge.exe 4752 msedge.exe 3228 msedge.exe 3228 msedge.exe 1492 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 1492 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 1492 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 1492 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 1520 msedge.exe 1520 msedge.exe 3668 msedge.exe 3668 msedge.exe 2964 BAFCFBAEGD.exe 2964 BAFCFBAEGD.exe 1864 identity_helper.exe 1864 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
pid Process 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 3576 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe Token: SeDebugPrivilege 3576 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe Token: SeShutdownPrivilege 4572 chrome.exe Token: SeCreatePagefilePrivilege 4572 chrome.exe Token: SeShutdownPrivilege 4572 chrome.exe Token: SeCreatePagefilePrivilege 4572 chrome.exe Token: SeShutdownPrivilege 4572 chrome.exe Token: SeCreatePagefilePrivilege 4572 chrome.exe Token: SeShutdownPrivilege 4572 chrome.exe Token: SeCreatePagefilePrivilege 4572 chrome.exe Token: SeShutdownPrivilege 4572 chrome.exe Token: SeCreatePagefilePrivilege 4572 chrome.exe Token: SeShutdownPrivilege 4572 chrome.exe Token: SeCreatePagefilePrivilege 4572 chrome.exe Token: SeShutdownPrivilege 4572 chrome.exe Token: SeCreatePagefilePrivilege 4572 chrome.exe Token: SeDebugPrivilege 2964 BAFCFBAEGD.exe Token: SeDebugPrivilege 2964 BAFCFBAEGD.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 4572 chrome.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3228 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe 3668 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3576 wrote to memory of 1492 3576 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 94 PID 3576 wrote to memory of 1492 3576 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 94 PID 3576 wrote to memory of 1492 3576 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 94 PID 3576 wrote to memory of 1492 3576 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 94 PID 3576 wrote to memory of 1492 3576 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 94 PID 3576 wrote to memory of 1492 3576 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 94 PID 3576 wrote to memory of 1492 3576 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 94 PID 3576 wrote to memory of 1492 3576 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 94 PID 3576 wrote to memory of 1492 3576 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 94 PID 3576 wrote to memory of 1492 3576 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 94 PID 1492 wrote to memory of 4572 1492 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 95 PID 1492 wrote to memory of 4572 1492 0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe 95 PID 4572 wrote to memory of 4480 4572 chrome.exe 96 PID 4572 wrote to memory of 4480 4572 chrome.exe 96 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 4944 4572 chrome.exe 97 PID 4572 wrote to memory of 2712 4572 chrome.exe 98 PID 4572 wrote to memory of 2712 4572 chrome.exe 98 PID 4572 wrote to memory of 2876 4572 chrome.exe 99 PID 4572 wrote to memory of 2876 4572 chrome.exe 99 PID 4572 wrote to memory of 2876 4572 chrome.exe 99 PID 4572 wrote to memory of 2876 4572 chrome.exe 99 PID 4572 wrote to memory of 2876 4572 chrome.exe 99 PID 4572 wrote to memory of 2876 4572 chrome.exe 99 PID 4572 wrote to memory of 2876 4572 chrome.exe 99 PID 4572 wrote to memory of 2876 4572 chrome.exe 99 PID 4572 wrote to memory of 2876 4572 chrome.exe 99 PID 4572 wrote to memory of 2876 4572 chrome.exe 99 PID 4572 wrote to memory of 2876 4572 chrome.exe 99 PID 4572 wrote to memory of 2876 4572 chrome.exe 99 PID 4572 wrote to memory of 2876 4572 chrome.exe 99 PID 4572 wrote to memory of 2876 4572 chrome.exe 99 PID 4572 wrote to memory of 2876 4572 chrome.exe 99 PID 4572 wrote to memory of 2876 4572 chrome.exe 99 PID 4572 wrote to memory of 2876 4572 chrome.exe 99 PID 4572 wrote to memory of 2876 4572 chrome.exe 99
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe"C:\Users\Admin\AppData\Local\Temp\0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3576
-
-
C:\Users\Admin\AppData\Local\Temp\0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe"C:\Users\Admin\AppData\Local\Temp\0707e1bdf27a68bfcddd52818d0a1091d1e1b711ee01a279eb0ea140af3b7d42.exe"2⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbfcf0cc40,0x7ffbfcf0cc4c,0x7ffbfcf0cc584⤵PID:4480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1940,i,1370721379043219019,10966700241899462485,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1936 /prefetch:24⤵PID:4944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2192,i,1370721379043219019,10966700241899462485,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2196 /prefetch:34⤵PID:2712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2256,i,1370721379043219019,10966700241899462485,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2696 /prefetch:84⤵PID:2876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3212,i,1370721379043219019,10966700241899462485,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3224 /prefetch:14⤵
- Uses browser remote debugging
PID:2740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3244,i,1370721379043219019,10966700241899462485,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3412 /prefetch:14⤵
- Uses browser remote debugging
PID:1900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4564,i,1370721379043219019,10966700241899462485,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4624 /prefetch:14⤵
- Uses browser remote debugging
PID:3132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4828,i,1370721379043219019,10966700241899462485,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4888 /prefetch:84⤵PID:2540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4840,i,1370721379043219019,10966700241899462485,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4916 /prefetch:84⤵PID:1896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4752,i,1370721379043219019,10966700241899462485,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4252 /prefetch:84⤵PID:3672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4996,i,1370721379043219019,10966700241899462485,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4984 /prefetch:84⤵PID:4892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4704,i,1370721379043219019,10966700241899462485,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5072 /prefetch:84⤵PID:3380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4648,i,1370721379043219019,10966700241899462485,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5240 /prefetch:84⤵PID:2012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5500,i,1370721379043219019,10966700241899462485,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5520 /prefetch:24⤵
- Uses browser remote debugging
PID:4620
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:3228 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbfc6e46f8,0x7ffbfc6e4708,0x7ffbfc6e47184⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:4988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2000,9541351971534142866,12992388831225991331,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2016 /prefetch:24⤵PID:1944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2000,9541351971534142866,12992388831225991331,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2000,9541351971534142866,12992388831225991331,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2956 /prefetch:84⤵PID:3716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2000,9541351971534142866,12992388831225991331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:14⤵
- Uses browser remote debugging
PID:2012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2000,9541351971534142866,12992388831225991331,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:14⤵
- Uses browser remote debugging
PID:1160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2000,9541351971534142866,12992388831225991331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4828 /prefetch:14⤵
- Uses browser remote debugging
PID:3984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2000,9541351971534142866,12992388831225991331,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4988 /prefetch:14⤵
- Uses browser remote debugging
PID:116
-
-
-
C:\ProgramData\BAFCFBAEGD.exe"C:\ProgramData\BAFCFBAEGD.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1456
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4608 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=cmd.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.04⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3668 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xd8,0x100,0x104,0xdc,0x108,0x7ffbfc6e46f8,0x7ffbfc6e4708,0x7ffbfc6e47185⤵PID:5016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,6529065593452088667,18137624399680528675,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2200 /prefetch:25⤵PID:1452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,6529065593452088667,18137624399680528675,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:1520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2168,6529065593452088667,18137624399680528675,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2972 /prefetch:85⤵PID:4392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6529065593452088667,18137624399680528675,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:15⤵PID:4296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6529065593452088667,18137624399680528675,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:15⤵PID:3612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6529065593452088667,18137624399680528675,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4972 /prefetch:15⤵PID:3852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6529065593452088667,18137624399680528675,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4788 /prefetch:15⤵PID:5880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6529065593452088667,18137624399680528675,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3812 /prefetch:15⤵PID:5904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,6529065593452088667,18137624399680528675,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5048 /prefetch:85⤵PID:5484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,6529065593452088667,18137624399680528675,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5048 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:1864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6529065593452088667,18137624399680528675,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3632 /prefetch:15⤵PID:3140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6529065593452088667,18137624399680528675,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2700 /prefetch:15⤵PID:1776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6529065593452088667,18137624399680528675,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5356 /prefetch:15⤵PID:5840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6529065593452088667,18137624399680528675,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3836 /prefetch:15⤵PID:5820
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=cmd.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.04⤵PID:5432
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbfc6e46f8,0x7ffbfc6e4708,0x7ffbfc6e47185⤵PID:5504
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\IDAAFBGDBKJJ" & exit3⤵
- System Location Discovery: System Language Discovery
PID:2328 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1460
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3532
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3464
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4860
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:952
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
199KB
MD5119cf711931fcdc68f4fa057379c2707
SHA104da5c1621d7a46e8ab36e89cb7b1fcb6ab8c4f9
SHA256ea4e349c5b8f0e1bb0cd6d0ee7199dbefefbca07cbca556878ecded982aa6368
SHA512d25a56c177e65157c044b0ec45d376ac39f8dd99c26d6fdf0dc039033ffee638090c5b7176b62c9c4989913dc6a09a47e1048d3ddbf13b16d9849158cfc337a8
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
649B
MD5375f1627e09e2fcc1b6b7d8c39e6af22
SHA1707de7c1cf624f7f4ad02980df4e2e7cef15bc6f
SHA2566daa5a38be97d9e12a702faba40a6d518d58972dbc0b8e53280dff2374f7a002
SHA512eabf09e59cc079c3dc633e10ba8a791b1328c1dd2bfc64c2610e32a7f83017c7258b801e80742cca715e5acfa4a16a19e517574c718d9f9a7e9ce67ebdbc06c6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\_locales\en_CA\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
152B
MD536988ca14952e1848e81a959880ea217
SHA1a0482ef725657760502c2d1a5abe0bb37aebaadb
SHA256d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6
SHA512d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173
-
Filesize
152B
MD5fab8d8d865e33fe195732aa7dcb91c30
SHA12637e832f38acc70af3e511f5eba80fbd7461f2c
SHA2561b034ffe38e534e2b7a21be7c1f207ff84a1d5f3893207d0b4bb1a509b4185ea
SHA51239a3d43ef7e28fea2cb247a5d09576a4904a43680db8c32139f22a03d80f6ede98708a2452f3f82232b868501340f79c0b3f810f597bcaf5267c3ccfb1704b43
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\796cd2cf-d86a-4452-9760-c6012242c9f1.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
44KB
MD5cc176a0f0548ad3b0fa7db7d74c75c46
SHA1e9f0419fd346d71310b3b9f97ca0eb4bd9b13a5a
SHA25622f4d0ffe439a71a6ab7134cda9485c335de872be554896cfd6a6805f89ab32b
SHA5122c2a64d5d79997b6b6792f4d3be2699127dbdc942ce35053064994e32282aa1e93065867e4865e0d7644d2e326900798f054f35a24581ce5a0e8592f379977fc
-
Filesize
264KB
MD5ab5fa2f6098b81c38e401b77513c90f3
SHA106dcc63103fcd5f278c21504c8e9234aedc318e4
SHA2568280482f8a611321f948220f9038cbee6d718009b473226ff5e54b2c0ece9c2f
SHA5127030a18b3e602046e3f4d14cec962687c06ca5fb04ef39a1e5e8cdd3b8cbb0ee6bcfa7990c14c4f907b27044469857355c78d5b62367a99b51b1e99a5377924d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize264B
MD5c96e691f17f342f807800be5b247f24b
SHA1d10c987c1a451b72c4b0e2253c47ce72ded281f9
SHA256f7bd12f58c8525c7ddeedb949337c8ac8fe2101b656576e1fa9a50a898058aed
SHA512a09d66ded686034d4a9d923156ad4f52188885e407a183754e568a72784b2099d9d96ae54610fd432606a621ce99a2b47194041483d0be345c2ce9e9a60496d2
-
Filesize
319B
MD52203c10e2016f816b281f64ed3710505
SHA1b2158b27b41602c7595cf922d5aa9d32e81ef171
SHA256a1b18afbf6b6f1c5998c0bcb8fea83640bfec6a4ce9f3830684a1a264be09fa6
SHA5125f68df8574570702275b4e3989e286129d68606141379a9ef8474564855e80c83228ab9f97b3a2e6c40d08139dec1ec87da34b03999ca70304b4ede684fd730b
-
Filesize
334B
MD5adddb108899cc7ae38f7fdf75e682ccd
SHA1b74cad52cb07223489f44d60e4b744b1b343cadd
SHA256b3dfea037daf7ab711649fe6d2cb3bafdc03d5cbb3232a52f2ed1cc2c0c3d0f0
SHA5121033d6df9bb6e12c3d5783e891ca354711a53c4fd827bfbd9d04fa84b6045f26cdcddeadebbd339e0eda8fa148c7caeef8d285076d22697969868b71eb1a0330
-
Filesize
437B
MD505592d6b429a6209d372dba7629ce97c
SHA1b4d45e956e3ec9651d4e1e045b887c7ccbdde326
SHA2563aacb982b8861c38a392829ee3156d05dfdd46b0ecb46154f0ea9374557bc0fd
SHA512caa85bdccabea9250e8a5291f987b8d54362a7b3eec861c56f79cebb06277aa35d411e657ec632079f46affd4d6730e82115e7b317fbda55dacc16378528abaa
-
Filesize
6KB
MD544d492346bc1d1ed992c7a08206d43de
SHA13fe73f43580bcbd7064ff0775f82a1d3335d0038
SHA2563d01b2caa22e5a4aa73e28e5e1621b0008ae8339102d4f5541c717c1b7f76de3
SHA51225d5cf2750242272b6272165a1de9a813d1e45473f17fca362ae8c6dc64e39e6aa0ce8b3ed51b23819da31584f0687a3cfb7c86ca710fe22e5e2a0fe92fa2230
-
Filesize
5KB
MD5e18a7e58a7481661792da07aa2386c43
SHA1fbc3d54192d88c9a0f24f1764b77196a4c822e30
SHA256a3d5eb608edbad657e210fdce4ce4129f4d7edd07c620cfe66569186b9b975c6
SHA51243f723be3416544fac6383492cc54037c35aa3661739141365c3d98c46392829dcf71d66daf916710e2686aee8a43925f7cbaa2740489ccd4781b14c25332edb
-
Filesize
6KB
MD5a88dc6f91b7f1184dbd9554d07532d24
SHA17569ac0283a5aaee7891ed4860577667867173a1
SHA256f00d1f0a858231b2a54847140f4ec437de66de08c7c3d828127e7dcc2509e5d6
SHA5123fd2a4d05f625ca9aae33d2fcafa9e17049bbfd5aaf4a3215d9480ef23bf9114b70d594f5eb6a1e25a38c885ccfa410d4246badd549940c56ccf5e1fc6eedd4d
-
Filesize
5KB
MD5e8bc8df24fe65dc343acb69fc0ba03d7
SHA11eed76b070bcdf78d063658780c7b202ddd97146
SHA2569bbf7ecd71c93df21aec27b2511f7a2b7fc5957f698bdc456df0bbf13d62c154
SHA51226c29b017384d7b4d0d3011c0b66f41690f582f3846d7720c771cb7b5ae35b9e25d4b781d7f6737735a7f2d429db6f3921134fb9a33b80a816a9b006200a8a1e
-
Filesize
99B
MD5ba92e5bbca79ea378c3376187ae43eae
SHA1f0947098577f6d0fe07422acbe3d71510289e2fc
SHA256ccf4c13cd2433fe8a7add616c7d8e6b384cf441e4d948de5c6fc73e9315c619f
SHA512aa1d8b7eb9add6c5ed5635295f501f950914affc3fa9aa1ee58167ed110f99a1760b05e4efb779df8e432eab1b2a0fc9cf9d67a05b2d5432ff8f82c620a38a62
-
Filesize
322B
MD5ad2d1e34eea5412f3bc696a92dc4744b
SHA1d3971cd30cb967e9c3fb479d7f1618fde33b18f7
SHA25659eb99c59fc2139c666ddf165d3c3044b2b3c919935fdb02084e2f5fc150a5e5
SHA5126f1c56d08e183d8323eda6e7f365bd867356906e097f63dab64ce089f5ad288fb55fd63b6cea982d7a0efeaaab0f1afad517af33a2c27353c011a3b982cba68d
-
Filesize
1KB
MD574bcd96db08f6fd2d09810f8f5e60a2d
SHA1ffb466826badaa72fd551884823e580afce4ea67
SHA256475f68a514b8a8f480cd3b6e0ef9c8599b1c4130f37a1a45215513ca20be8cf6
SHA512b5492e08c8fda8af7813386e43dc5e4e0f2d744177938aa15da3d16214cf41662e493410d42f2755cb45a1f5daecc17929c2218b21cede19a16f89ac48a56668
-
Filesize
933B
MD589f906556ba2906c16fae084540a0df4
SHA17b3d03ec329d41243a04e7cb690477fdae1ba250
SHA256e0a2bab0f3104f32f8ed83ea2013b7f0306f167375a50b088f98c1029970c0d2
SHA51258c3d8c6d5105b1bb076982cfad488a36d2d2124fbc9246067feab9c063f86895a19e07d8a01cdcc3dbd06eac06597699a189b047f18a4fbc627f9e601f2be2a
-
Filesize
347B
MD5067b0f641d2075f001a74a8e79a7a268
SHA198ef510210d945705d9cbfdb846b89aa10800dc5
SHA256c1308dbcf7e81d92ec7a69486b9a3c965f6388719a490a9b1f2dbdfd7f510a62
SHA51213ac55816164c80a54bb02966ecd49d5882473ef6097d4adbdad668c1d2078789e1b643a204ca41b4c1f89cd07592d81758565c7d79a228f48d1401375be5a63
-
Filesize
326B
MD573c99a975b19753f05ff79e45b63f416
SHA171b9c3f636ba38c1ea3e1fde337c46b484490b80
SHA256bd0ec3e5b3f26445f095168f99239e90366ef9e5b29807d21f710b17c1a7bc07
SHA5123f83455f766fca52be5adfe0aed7ec7097e8788717197b398ea77f2616d90123e80893ad9e3389867031b2309b0bb6fadd0a03b2b6c4d29c8ecb9a0cea8f4057
-
Filesize
371B
MD539d2085502b400038a19c9f1549ae451
SHA14c3782791b20073adab08d16b64a62aaec179f80
SHA256934a42293359e84f45549d7560fff1d1ba40e55b982dfffca90c549b6ac80ab0
SHA512c28d7c600627263d9f8fb6a8d55939da1f3bad98f6c396847214abf19318b0c5ade8f65cc56cf9f2757afb8c2d53f7b43bd37a1268f21c104e43881779051675
-
Filesize
371B
MD5894e635163f301f230b05bc3c688aea7
SHA1b0ea38290caad3b3fa180844e4f573e6dffc35a1
SHA256e6b861e1509ba5688f7fb26ae12e04560afc44cf9f9c6906899f882382f6c264
SHA512ea16c75212bcf8b14052efc395e55423683078419d7860d80b60ccc1f614a0806c02e47b5a783dfe7e8d182f7f336277cfa6883bd3c6c1a708dd105b006457c5
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
16KB
MD5ff547591d6d14b1555b64a1b07143b8d
SHA165bd42cc70cc342028478025ff0fa82f77ddcc9f
SHA2562a7671c6f9d44843d1e47d126a106c046ab80db47a4efa01b56dab7689cc78ce
SHA5129ca7c919e791e00a3a26d77ecb2e78b3cba496c83cc0dc214150f67db773de46fac6665a619f5831f997c8acc8fb6a6d54da380a7e30d797616fee99ad047300
-
Filesize
322B
MD53c2d5125b3398c9eba1e91a0758b4be1
SHA11c3bcbf3df3c46ab487b2cf582ea7fc2b3307b8e
SHA2561ef6dcc4faebf0e553f0c2ba4e389ee827950caabc88bfd60c30bb21c91c27a2
SHA5120880589ed094759ab2bde7f29455422821a768b3b5dd6c7f732ffb214a4239c1c547c29bdf2767d1c0d9196cc1968bdf7c2260a4c33ce53c16d0926b9f78bdca
-
Filesize
194B
MD5a48763b50473dbd0a0922258703d673e
SHA15a3572629bcdf5586d79823b6ddbf3d9736aa251
SHA2569bb14ea03c24f4c3543b22a8b4e9d306b926d4950cfcc410808ecac2407409fd
SHA512536406435e35f8204ce6d3b64850ffb656813aacbc5172af895c16c4f183005d69999c4f48f948875d9837890f290b51a7358ff974fb1efc6ba3d1592426cca1
-
Filesize
340B
MD538aeac288c5e30f424f8a0ef44a57c31
SHA1a2659a3d5c41933d507a255dd2ffcb9b76cfa388
SHA25698d26bdd8fbe40d2a7f412c38a6485bb6e4be1667698ac30623e7c693733bc29
SHA512533f10a2c2924828e4230a880f728d46d0e56f74d9c45de87543b2ac64982804f348641b2272097a7976befad433d57f8aeed1d0263df4e285897cebf055f980
-
Filesize
11B
MD5838a7b32aefb618130392bc7d006aa2e
SHA15159e0f18c9e68f0e75e2239875aa994847b8290
SHA256ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa
SHA5129e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9
-
Filesize
10KB
MD537965820e532cf8f0c46e42075b3d402
SHA17fb765720c09f1d665d3df61e4d3fc93c25a0e10
SHA2566d80fb1a17693f7ea9832c0e1c23606b1bfdef5e7f0ef7db92277d0192cf8311
SHA5123ae6a850ed1fe09bdb3ca3858a3921e97c00fb0e08f64fb2f52d2a4a052b1084035c20c41a7c09dd47b041f885d2460a65735050bf0e16c7224a7add2ec41d8c
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD5ac07693c3e34017491b969616ad65b71
SHA1ae4055fd02d10f8efd817316b834a5e1e4d99b80
SHA256f4a990c09a60736ea46b395db030e96afe96c96ed0bb30625b4726d2f420eb67
SHA5129a3e440e543cd5cdd99190b9a0f68ba42054bec25375a55aed7a0accd4efb3b344d9e5d326aeb99a40172d35f4dae6cc2df3031a31e4af7147d817597293f649
-
Filesize
132KB
MD5da75bb05d10acc967eecaac040d3d733
SHA195c08e067df713af8992db113f7e9aec84f17181
SHA25633ae9b8f06dc777bb1a65a6ba6c3f2a01b25cd1afc291426b46d1df27ea6e7e2
SHA51256533de53872f023809a20d1ea8532cdc2260d40b05c5a7012c8e61576ff092f006a197f759c92c6b8c429eeec4bb542073b491ddcfd5b22cd4ecbe1a8a7c6ef
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727