Overview
overview
10Static
static
10b8b78dcf13...d2.exe
windows7-x64
10b8b78dcf13...d2.exe
windows10-2004-x64
10b8d253be83...33.exe
windows7-x64
10b8d253be83...33.exe
windows10-2004-x64
7b8ed4395ab...f9.exe
windows7-x64
7b8ed4395ab...f9.exe
windows10-2004-x64
7b93347150f...89.exe
windows7-x64
1b93347150f...89.exe
windows10-2004-x64
1b936c3a846...59.exe
windows7-x64
1b936c3a846...59.exe
windows10-2004-x64
1b985e2e2a0...ef.exe
windows7-x64
3b985e2e2a0...ef.exe
windows10-2004-x64
10b99adb733f...40.exe
windows7-x64
10b99adb733f...40.exe
windows10-2004-x64
10b9cfd0a072...65.exe
windows7-x64
10b9cfd0a072...65.exe
windows10-2004-x64
10b9d4ce4583...bc.exe
windows7-x64
10b9d4ce4583...bc.exe
windows10-2004-x64
10b9eb72c666...72.exe
windows7-x64
10b9eb72c666...72.exe
windows10-2004-x64
10b9f7b13b1d...ef.exe
windows7-x64
10b9f7b13b1d...ef.exe
windows10-2004-x64
10ba0566e43d...23.exe
windows7-x64
1ba0566e43d...23.exe
windows10-2004-x64
1ba21b0abda...c0.exe
windows7-x64
9ba21b0abda...c0.exe
windows10-2004-x64
9ba4d84a77a...85.exe
windows7-x64
10ba4d84a77a...85.exe
windows10-2004-x64
10ba598ceed6...17.exe
windows7-x64
10ba598ceed6...17.exe
windows10-2004-x64
10ba6c7a8dc7...59.exe
windows7-x64
10ba6c7a8dc7...59.exe
windows10-2004-x64
10Analysis
-
max time kernel
134s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:15
Behavioral task
behavioral1
Sample
b8b78dcf13364a7f2dc9097d204efbfc8157ca213933396b9c408467e74b1dd2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b8b78dcf13364a7f2dc9097d204efbfc8157ca213933396b9c408467e74b1dd2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
b8d253be839cc683e7c8c056a7272d33.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
b8d253be839cc683e7c8c056a7272d33.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
b8ed4395ab30b9516f18506071099c95993b70ed8001935c83f64abd866f82f9.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
b8ed4395ab30b9516f18506071099c95993b70ed8001935c83f64abd866f82f9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
b93347150f9a9e8853d714859da79289.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
b93347150f9a9e8853d714859da79289.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
b936c3a84619de80572b95a1ff1518c9af5821e5ec6e32220ed12169a571f859.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
b936c3a84619de80572b95a1ff1518c9af5821e5ec6e32220ed12169a571f859.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
b985e2e2a066a11c89dd5559cb9cdbef.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
b985e2e2a066a11c89dd5559cb9cdbef.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
b99adb733f5130e17033aa18a6ef1363fa8e45b4de8bfb82d16749d0ad825040.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
b99adb733f5130e17033aa18a6ef1363fa8e45b4de8bfb82d16749d0ad825040.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
b9cfd0a072e3e0386a247f51c2191a65.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
b9cfd0a072e3e0386a247f51c2191a65.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
b9d4ce458330a463e0bbea9c825699bc.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
b9d4ce458330a463e0bbea9c825699bc.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral19
Sample
b9eb72c6666c879fe3b7532bbf050b72.exe
Resource
win7-20250207-en
Behavioral task
behavioral20
Sample
b9eb72c6666c879fe3b7532bbf050b72.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
b9f7b13b1d4a5686a42d38aaefabcaef.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
b9f7b13b1d4a5686a42d38aaefabcaef.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
ba0566e43d769a982fa83229aa91c19d9b96ebeb16abb8be188836e40b79b323.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
ba0566e43d769a982fa83229aa91c19d9b96ebeb16abb8be188836e40b79b323.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
ba21b0abda333b699668dfd7b15c9317f61073e34166f91688550a34a2aa9dc0.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
ba21b0abda333b699668dfd7b15c9317f61073e34166f91688550a34a2aa9dc0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
ba4d84a77a0cf661df6c88fd41e6d9688f0d2a98ccbdc0555941206969c2df85.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
ba4d84a77a0cf661df6c88fd41e6d9688f0d2a98ccbdc0555941206969c2df85.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
ba598ceed60e345cfd3e69c2a9a847980011290c2fccfadb294f8872954c9e17.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
ba598ceed60e345cfd3e69c2a9a847980011290c2fccfadb294f8872954c9e17.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
ba6c7a8dc76a63c70a2e018c2bd2a059.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
ba6c7a8dc76a63c70a2e018c2bd2a059.exe
Resource
win10v2004-20250314-en
General
-
Target
b985e2e2a066a11c89dd5559cb9cdbef.exe
-
Size
1.2MB
-
MD5
b985e2e2a066a11c89dd5559cb9cdbef
-
SHA1
87af6a1a91f709b045b05e28fd3e8cb7e662e80b
-
SHA256
766ab23a314977156bd7b40904d72a755f2df9426144aa1d8ca54e941cd973ca
-
SHA512
e7d181ff075c8e296da373ff50089a8d4441b49ab6b7d5feca23c19bbbf52273b8e8be522fc56aef504ed73d56b2ab178f4f901c12bf5d21567d5d42c4bc2ee1
-
SSDEEP
24576:5yh5xU9XB5Q0w4h5eh3e3y/b9tqvrpTUomJxc:5yhXUdBS0noM3RvqoMK
Malware Config
Extracted
stealc
default
http://176.65.142.161
-
url_path
/f698bbaeef359c28.php
Signatures
-
Stealc family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2392 created 3416 2392 b985e2e2a066a11c89dd5559cb9cdbef.exe 55 -
Downloads MZ/PE file 6 IoCs
flow pid Process 169 1144 InstallUtil.exe 169 1144 InstallUtil.exe 169 1144 InstallUtil.exe 169 1144 InstallUtil.exe 169 1144 InstallUtil.exe 169 1144 InstallUtil.exe -
Uses browser remote debugging 2 TTPs 8 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 2012 msedge.exe 5728 chrome.exe 4572 chrome.exe 1740 chrome.exe 1656 chrome.exe 3984 chrome.exe 4804 msedge.exe 3484 msedge.exe -
Loads dropped DLL 2 IoCs
pid Process 1144 InstallUtil.exe 1144 InstallUtil.exe -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2392 set thread context of 1144 2392 b985e2e2a066a11c89dd5559cb9cdbef.exe 88 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b985e2e2a066a11c89dd5559cb9cdbef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 InstallUtil.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString InstallUtil.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133870980802026001" chrome.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2392 b985e2e2a066a11c89dd5559cb9cdbef.exe 1144 InstallUtil.exe 1144 InstallUtil.exe 1144 InstallUtil.exe 1144 InstallUtil.exe 5728 chrome.exe 5728 chrome.exe 1144 InstallUtil.exe 1144 InstallUtil.exe 1144 InstallUtil.exe 1144 InstallUtil.exe 1144 InstallUtil.exe 1144 InstallUtil.exe 1144 InstallUtil.exe 1144 InstallUtil.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 4804 msedge.exe 4804 msedge.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 2392 b985e2e2a066a11c89dd5559cb9cdbef.exe Token: SeDebugPrivilege 2392 b985e2e2a066a11c89dd5559cb9cdbef.exe Token: SeShutdownPrivilege 5728 chrome.exe Token: SeCreatePagefilePrivilege 5728 chrome.exe Token: SeShutdownPrivilege 5728 chrome.exe Token: SeCreatePagefilePrivilege 5728 chrome.exe Token: SeShutdownPrivilege 5728 chrome.exe Token: SeCreatePagefilePrivilege 5728 chrome.exe Token: SeShutdownPrivilege 5728 chrome.exe Token: SeCreatePagefilePrivilege 5728 chrome.exe Token: SeShutdownPrivilege 5728 chrome.exe Token: SeCreatePagefilePrivilege 5728 chrome.exe Token: SeShutdownPrivilege 5728 chrome.exe Token: SeCreatePagefilePrivilege 5728 chrome.exe Token: SeShutdownPrivilege 5728 chrome.exe Token: SeCreatePagefilePrivilege 5728 chrome.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 5728 chrome.exe 4804 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2392 wrote to memory of 1144 2392 b985e2e2a066a11c89dd5559cb9cdbef.exe 88 PID 2392 wrote to memory of 1144 2392 b985e2e2a066a11c89dd5559cb9cdbef.exe 88 PID 2392 wrote to memory of 1144 2392 b985e2e2a066a11c89dd5559cb9cdbef.exe 88 PID 2392 wrote to memory of 1144 2392 b985e2e2a066a11c89dd5559cb9cdbef.exe 88 PID 2392 wrote to memory of 1144 2392 b985e2e2a066a11c89dd5559cb9cdbef.exe 88 PID 2392 wrote to memory of 1144 2392 b985e2e2a066a11c89dd5559cb9cdbef.exe 88 PID 2392 wrote to memory of 1144 2392 b985e2e2a066a11c89dd5559cb9cdbef.exe 88 PID 2392 wrote to memory of 1144 2392 b985e2e2a066a11c89dd5559cb9cdbef.exe 88 PID 2392 wrote to memory of 1144 2392 b985e2e2a066a11c89dd5559cb9cdbef.exe 88 PID 1144 wrote to memory of 5728 1144 InstallUtil.exe 93 PID 1144 wrote to memory of 5728 1144 InstallUtil.exe 93 PID 5728 wrote to memory of 2332 5728 chrome.exe 94 PID 5728 wrote to memory of 2332 5728 chrome.exe 94 PID 5728 wrote to memory of 756 5728 chrome.exe 95 PID 5728 wrote to memory of 756 5728 chrome.exe 95 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 1404 5728 chrome.exe 96 PID 5728 wrote to memory of 5736 5728 chrome.exe 97 PID 5728 wrote to memory of 5736 5728 chrome.exe 97 PID 5728 wrote to memory of 5736 5728 chrome.exe 97 PID 5728 wrote to memory of 5736 5728 chrome.exe 97 PID 5728 wrote to memory of 5736 5728 chrome.exe 97 PID 5728 wrote to memory of 5736 5728 chrome.exe 97 PID 5728 wrote to memory of 5736 5728 chrome.exe 97 PID 5728 wrote to memory of 5736 5728 chrome.exe 97 PID 5728 wrote to memory of 5736 5728 chrome.exe 97 PID 5728 wrote to memory of 5736 5728 chrome.exe 97 PID 5728 wrote to memory of 5736 5728 chrome.exe 97 PID 5728 wrote to memory of 5736 5728 chrome.exe 97 PID 5728 wrote to memory of 5736 5728 chrome.exe 97 PID 5728 wrote to memory of 5736 5728 chrome.exe 97 PID 5728 wrote to memory of 5736 5728 chrome.exe 97 PID 5728 wrote to memory of 5736 5728 chrome.exe 97 PID 5728 wrote to memory of 5736 5728 chrome.exe 97 PID 5728 wrote to memory of 5736 5728 chrome.exe 97 PID 5728 wrote to memory of 5736 5728 chrome.exe 97
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3416
-
C:\Users\Admin\AppData\Local\Temp\b985e2e2a066a11c89dd5559cb9cdbef.exe"C:\Users\Admin\AppData\Local\Temp\b985e2e2a066a11c89dd5559cb9cdbef.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Downloads MZ/PE file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""3⤵
- Uses browser remote debugging
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5728 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe52f2dcf8,0x7ffe52f2dd04,0x7ffe52f2dd104⤵PID:2332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1984,i,8110229206564977507,9154670385099183433,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2128 /prefetch:34⤵PID:756
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2100,i,8110229206564977507,9154670385099183433,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2092 /prefetch:24⤵PID:1404
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2388,i,8110229206564977507,9154670385099183433,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2536 /prefetch:84⤵PID:5736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3224,i,8110229206564977507,9154670385099183433,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3232 /prefetch:14⤵
- Uses browser remote debugging
PID:1740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3256,i,8110229206564977507,9154670385099183433,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3292 /prefetch:14⤵
- Uses browser remote debugging
PID:4572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4268,i,8110229206564977507,9154670385099183433,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4296 /prefetch:24⤵
- Uses browser remote debugging
PID:1656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4576,i,8110229206564977507,9154670385099183433,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4640 /prefetch:14⤵
- Uses browser remote debugging
PID:3984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4900,i,8110229206564977507,9154670385099183433,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5244 /prefetch:84⤵PID:1008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5412,i,8110229206564977507,9154670385099183433,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4836 /prefetch:84⤵PID:228
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory=""3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:4804 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x24c,0x7ffe536ef208,0x7ffe536ef214,0x7ffe536ef2204⤵PID:2152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1936,i,7973094066280312227,7987335613575991870,262144 --variations-seed-version --mojo-platform-channel-handle=2320 /prefetch:34⤵PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2212,i,7973094066280312227,7987335613575991870,262144 --variations-seed-version --mojo-platform-channel-handle=2208 /prefetch:24⤵PID:5852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2552,i,7973094066280312227,7987335613575991870,262144 --variations-seed-version --mojo-platform-channel-handle=2696 /prefetch:84⤵PID:2852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3556,i,7973094066280312227,7987335613575991870,262144 --variations-seed-version --mojo-platform-channel-handle=3644 /prefetch:14⤵
- Uses browser remote debugging
PID:2012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3564,i,7973094066280312227,7987335613575991870,262144 --variations-seed-version --mojo-platform-channel-handle=3648 /prefetch:14⤵
- Uses browser remote debugging
PID:3484
-
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:1248
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3676
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:4372
Network
MITRE ATT&CK Enterprise v15
Credential Access
Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
649B
MD54662f5ca56ca85682d9e257850d02d5f
SHA1a64503de307cfa61121163a85e50ecfbe7ca41f2
SHA256c0983a73a09ee45a6d6320eb99c95f3f9c301d346293ff03587098039e7d6f73
SHA5126a2f873fd45219efa0ff5214573dfc71686b1aea282b51364e93a034ccab9a1e3eb4b822e135d8c9429b81d3bb57e1c00e71b1355a82afad5cea35b7ce64944e
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
130KB
MD55d8cfa6c2ed1b9aa1e4cf628a9bb828e
SHA119a1bda7302b5456c3a9978d479d4215a47a4019
SHA2565f87ccdf54a41920e0850ed4e4306fea02aaf550e40dc1be9e1c52705187c644
SHA5129195b0b07141e3b82f75009aacc3b7e5fecc0611910adf63dcb145317d2dd1784cf4fecf4edfb5a30081e016a30d594a6c892e037fccae814953cfd0ff251438
-
Filesize
80KB
MD58d4194d9c0dd3adfd11b629e1b49cd5a
SHA176ef7e34fee97ff47025c61e9e293d36a2b3b42e
SHA256211006ccdc6dec8db6d98014c0ea6e9d7a1f2a713c7f1fff1248143887ea6f22
SHA512162d398879560b3c6b8bf83e3dd041ad0f62a6196abc9f0b62c5ddda3a1a67dd55153a69183f14508502c834c9d4469c5f87a5c01936fc04858cff72c61764a2
-
Filesize
280B
MD5df2d1721cd4e4eff7049314710dc7c11
SHA1f5aed0158b2c0a00302f743841188881d811637a
SHA256ba336ffd1b01965d7ab0e5fac5415e43cb594139c76b19e4c0d9b5b3b67c1e93
SHA51211fd520176193f284563c7d050e6a7ab4e9895bac49fdc05759bab2c8a69f224858ccc784b351fc1d3ee5d39345430f9234623c9390978d7daf6a08ff5576ef4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize327B
MD518a30572cac329f782f5dc8019f54ff4
SHA1d8e89eb60039b58e9e57ab5cc32ef962d43e974d
SHA25670e3fdc82474349bb4995e53305265371f8c515f4cadb2fcc8ac85685fa5488f
SHA512332d08f8c6a0ec5ec61c8bb8fd5481ff4e0f5d02540d86a7409726f330d8bda4e72c15066e674f030504d4951c9f105f01dfcfc26fed8b031dac6eb900ed5d63
-
Filesize
228KB
MD51a58892950cc60df902fef701f8c3c46
SHA140113ea396a95f93de9fa8e4d2ce9bea343b1d30
SHA2562a90acaf2057d019af08d93593cd620f739e7ccec7a42f84d6e2d34d32149217
SHA512fad96523f25066484454d99ff3432f1f08be7d3c4100ee2d458017b0c294dda9cee96fee28c17389aa4081527f1b40c0494293d4e9f8060ea66a08e271c8d0b1
-
Filesize
41KB
MD5747bc2fb9701ad4d0926dacf237b5f92
SHA171e6857d45fa9ab8d63ec1264c68103561293dfb
SHA256114e0dffbc395f4313339f2a6682507c533fd74e8533cc8ce611a12f7105664d
SHA5123275028da9745b6888708feceac60af457c851ff9fd5cc86afabd8e9b72277d579c698dd94b83aa8fe171016efa2841ac4d18cf2bda4f7ca358cf7372cd48d41