Analysis
-
max time kernel
104s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 11:02
Static task
static1
Behavioral task
behavioral1
Sample
Urgent Request For Quote-INV837981374.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Urgent Request For Quote-INV837981374.exe
Resource
win10v2004-20250314-en
General
-
Target
Urgent Request For Quote-INV837981374.exe
-
Size
830KB
-
MD5
7ec24d8ba9dc376595cdeeaa3e8942b2
-
SHA1
05e5fae8e217a769706d5fc4f79a4e19b54051c7
-
SHA256
4e8b5000922b9a1d60e53801489cdb3265aed9eef23a221738239996a70f7edf
-
SHA512
aa70dc2ef35b2f39256aec32dd4ba3865aff80b017be85cab0269d10b42db9d36d7b584798c007ffdf34a67557a1b2ca66c9bff6ae47f82b1c8699af9dff2fce
-
SSDEEP
12288:RSQiKaxPrhQ1f1PfAqk3s2NoL3iqOGncg6+WDFDoWbqgJ59wmUbupsHK3YUOhlp7:IQiJN4fXcCurmcb+WDlyeZABXL
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4456 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation Urgent Request For Quote-INV837981374.exe -
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook MSBuild.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5632 set thread context of 4952 5632 Urgent Request For Quote-INV837981374.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Urgent Request For Quote-INV837981374.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2844 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 5632 Urgent Request For Quote-INV837981374.exe 5632 Urgent Request For Quote-INV837981374.exe 5632 Urgent Request For Quote-INV837981374.exe 5632 Urgent Request For Quote-INV837981374.exe 5632 Urgent Request For Quote-INV837981374.exe 5632 Urgent Request For Quote-INV837981374.exe 5632 Urgent Request For Quote-INV837981374.exe 5632 Urgent Request For Quote-INV837981374.exe 5632 Urgent Request For Quote-INV837981374.exe 5632 Urgent Request For Quote-INV837981374.exe 5632 Urgent Request For Quote-INV837981374.exe 5632 Urgent Request For Quote-INV837981374.exe 5632 Urgent Request For Quote-INV837981374.exe 5632 Urgent Request For Quote-INV837981374.exe 5632 Urgent Request For Quote-INV837981374.exe 5632 Urgent Request For Quote-INV837981374.exe 5632 Urgent Request For Quote-INV837981374.exe 4456 powershell.exe 4456 powershell.exe 4456 powershell.exe 4952 MSBuild.exe 4952 MSBuild.exe 4952 MSBuild.exe 6464 chrome.exe 6464 chrome.exe 6464 chrome.exe 1332 chrome.exe 1332 chrome.exe 4952 MSBuild.exe 4952 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 5632 Urgent Request For Quote-INV837981374.exe Token: SeDebugPrivilege 4456 powershell.exe Token: SeDebugPrivilege 4952 MSBuild.exe Token: SeShutdownPrivilege 6464 chrome.exe Token: SeCreatePagefilePrivilege 6464 chrome.exe Token: SeDebugPrivilege 1332 chrome.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 6464 chrome.exe 6464 chrome.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 5632 wrote to memory of 4456 5632 Urgent Request For Quote-INV837981374.exe 102 PID 5632 wrote to memory of 4456 5632 Urgent Request For Quote-INV837981374.exe 102 PID 5632 wrote to memory of 4456 5632 Urgent Request For Quote-INV837981374.exe 102 PID 5632 wrote to memory of 2844 5632 Urgent Request For Quote-INV837981374.exe 104 PID 5632 wrote to memory of 2844 5632 Urgent Request For Quote-INV837981374.exe 104 PID 5632 wrote to memory of 2844 5632 Urgent Request For Quote-INV837981374.exe 104 PID 5632 wrote to memory of 4952 5632 Urgent Request For Quote-INV837981374.exe 106 PID 5632 wrote to memory of 4952 5632 Urgent Request For Quote-INV837981374.exe 106 PID 5632 wrote to memory of 4952 5632 Urgent Request For Quote-INV837981374.exe 106 PID 5632 wrote to memory of 4952 5632 Urgent Request For Quote-INV837981374.exe 106 PID 5632 wrote to memory of 4952 5632 Urgent Request For Quote-INV837981374.exe 106 PID 5632 wrote to memory of 4952 5632 Urgent Request For Quote-INV837981374.exe 106 PID 5632 wrote to memory of 4952 5632 Urgent Request For Quote-INV837981374.exe 106 PID 5632 wrote to memory of 4952 5632 Urgent Request For Quote-INV837981374.exe 106 PID 4952 wrote to memory of 6464 4952 MSBuild.exe 107 PID 4952 wrote to memory of 6464 4952 MSBuild.exe 107 PID 6464 wrote to memory of 3652 6464 chrome.exe 108 PID 6464 wrote to memory of 3652 6464 chrome.exe 108 PID 6464 wrote to memory of 3544 6464 chrome.exe 109 PID 6464 wrote to memory of 3544 6464 chrome.exe 109 PID 6464 wrote to memory of 1332 6464 chrome.exe 110 PID 6464 wrote to memory of 1332 6464 chrome.exe 110 PID 6464 wrote to memory of 3088 6464 chrome.exe 111 PID 6464 wrote to memory of 3088 6464 chrome.exe 111 PID 6464 wrote to memory of 6256 6464 chrome.exe 112 PID 6464 wrote to memory of 6256 6464 chrome.exe 112 PID 6464 wrote to memory of 2540 6464 chrome.exe 113 PID 6464 wrote to memory of 2540 6464 chrome.exe 113 PID 6464 wrote to memory of 768 6464 chrome.exe 114 PID 6464 wrote to memory of 768 6464 chrome.exe 114 PID 6464 wrote to memory of 6060 6464 chrome.exe 115 PID 6464 wrote to memory of 6060 6464 chrome.exe 115 PID 6464 wrote to memory of 4908 6464 chrome.exe 116 PID 6464 wrote to memory of 4908 6464 chrome.exe 116 PID 6464 wrote to memory of 6952 6464 chrome.exe 117 PID 6464 wrote to memory of 6952 6464 chrome.exe 117 PID 6464 wrote to memory of 6680 6464 chrome.exe 118 PID 6464 wrote to memory of 6680 6464 chrome.exe 118 PID 4952 wrote to memory of 1332 4952 MSBuild.exe 110 PID 4952 wrote to memory of 1332 4952 MSBuild.exe 110 PID 6464 wrote to memory of 5760 6464 chrome.exe 119 PID 6464 wrote to memory of 5760 6464 chrome.exe 119 PID 1332 wrote to memory of 4952 1332 chrome.exe 106 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Urgent Request For Quote-INV837981374.exe"C:\Users\Admin\AppData\Local\Temp\Urgent Request For Quote-INV837981374.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5632 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sBCijL.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sBCijL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp179A.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2844
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4952 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-fre --no-default-browser-check --no-first-run --no-sandbox --allow-no-sandbox-job --disable-gpu --mute-audio --disable-audio --user-data-dir="C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp"3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:6464 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff49e6dcf8,0x7fff49e6dd04,0x7fff49e6dd104⤵PID:3652
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-sandbox --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=1904,i,6251710761922050641,12910556171934589858,262144 --variations-seed-version --mojo-platform-channel-handle=1892 /prefetch:24⤵PID:3544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp" --field-trial-handle=1988,i,6251710761922050641,12910556171934589858,262144 --variations-seed-version --mojo-platform-channel-handle=2000 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --mute-audio --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp" --field-trial-handle=2120,i,6251710761922050641,12910556171934589858,262144 --variations-seed-version --mojo-platform-channel-handle=2280 /prefetch:84⤵PID:3088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2852,i,6251710761922050641,12910556171934589858,262144 --variations-seed-version --mojo-platform-channel-handle=2896 /prefetch:14⤵PID:6256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2860,i,6251710761922050641,12910556171934589858,262144 --variations-seed-version --mojo-platform-channel-handle=2900 /prefetch:14⤵PID:2540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3272,i,6251710761922050641,12910556171934589858,262144 --variations-seed-version --mojo-platform-channel-handle=3520 /prefetch:14⤵PID:768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp" --extension-process --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=3288,i,6251710761922050641,12910556171934589858,262144 --variations-seed-version --mojo-platform-channel-handle=3572 /prefetch:24⤵PID:6060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=3304,i,6251710761922050641,12910556171934589858,262144 --variations-seed-version --mojo-platform-channel-handle=3672 /prefetch:14⤵PID:4908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp" --extension-process --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=3320,i,6251710761922050641,12910556171934589858,262144 --variations-seed-version --mojo-platform-channel-handle=3804 /prefetch:24⤵PID:6952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp" --enable-dinosaur-easter-egg-alt-images --no-sandbox --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=3688,i,6251710761922050641,12910556171934589858,262144 --variations-seed-version --mojo-platform-channel-handle=3932 /prefetch:14⤵PID:6680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --mute-audio --string-annotations --user-data-dir="C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp" --field-trial-handle=4132,i,6251710761922050641,12910556171934589858,262144 --variations-seed-version --mojo-platform-channel-handle=4152 /prefetch:84⤵PID:5760
-
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:3164
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD54f821b3aaa0d89d86d8261299928c29b
SHA15f09b345a2bac5e99c1dcf9cbf0d712c8c823aad
SHA256b9ef59da4c92e3a147dfee025a20a91459b5c7965bd0746f78f0c984bd47df1d
SHA51211fe9da9dc7c4230e1c17fc6e9f470f68b57d4f618c363fa033a86cf12d0120ac67cf9f970da792d759ded692db87ab2c6f8c4a0099f101958b0133777385214
-
Filesize
40B
MD577abb0eebb0795d7a0c9ce13dc353787
SHA1d695f6d1a63f1155fd86adc2a903a6939230128e
SHA256ce9effec4457cb24f20042b5c3df12025935364f3c8ecd6ee6fabcb47d6c9c78
SHA5129f1921367287b87a400fbef48800830d35b6095271b4386d43b121ab00c46b7683387f996450532e5da6805a891183533aa742d003e0a229deb69a56eaf4915b
-
Filesize
44KB
MD56377335f74916237448b0fc654f225ec
SHA13abb75db7dd1d5cb9c4fe99d92b3b875e143ff2f
SHA2564ab1c6b6933f0aade681cdd28f7a7b00782600752db50c34967e66ed5aa23c89
SHA5120eb28456754055fc3225e5e3b5f6c129fbab69da42a6c63b71eac93028071737d834e047cc9c3a34950426c3545c336b481877669f8cbe4e5383f4e0f7bc1d63
-
Filesize
264KB
MD57638522c5131a0834897626a699ae57e
SHA146bd58daf62aa688ce7ac0cd7cb7bad57356ba1e
SHA2562e2448b0f91ea5718d3b91567b8cb6a8c294ac2504ef3128b61900b7055bd499
SHA512237ede8e848647237f8b006a43f20e5219a0560c02371f0fece50bcea03df1bd1846b946e79e80a1a070e7e94b674f59fd169faf0a65a58f453f0e209bce8478
-
Filesize
4.0MB
MD52265611c369c697200d3d8743094fd2a
SHA103990985882e39e53642274a13df709f0117765b
SHA256367a303e446ae12316d7c7e8c9725505f2a47d12d3d1b08a62bf424d9091101c
SHA5129cfe0841bd6f5aad9d12d6beb5c13ad226118f425f4368ad04d5249607f64756bd09083b64f35fab712dc65cb9cedd6c9aa4c17e722d7247dfc134fe332d2809
-
Filesize
35KB
MD56165a4ca4caf34d3416a4630c5f8b967
SHA1880b5f7ed8fa38a3e55f171702cc367913cbe0da
SHA256b704b3770a2d9bebca37e7f37fbedc86927673cd9361479f1214c2e367928a75
SHA5129eaefe6bdf26a91feaf64f310b2bff3e2e7da3abbc439640a9cdf316b22d63765b6dc4783681248f452c3883a0a747aa0e8145b2917559ba7dc4b6870dd9d45c
-
Filesize
256KB
MD5651878cf0879d545007605bfc7b5e169
SHA177431d79ffddcf269b289725dbe64924b0e46143
SHA256e22a61b8098a5abcb2ea3ecf168ca08cb192c12c11807c290b14a4ace5531241
SHA512251033f020b66064ae498ca06a3d93d0ad199b972228ac924b8b6278b289b82e3932fcbbd13c6112f0e8b38faa113a85c925d0f3cacd45b10a16f0648f99b808
-
Filesize
306B
MD56daebb0326480fef6de5a0ac4bde321e
SHA1248dc401dac84c5cf096f40888be448cc6e05a83
SHA256ff5a93437db7f41c31674332ae59508f0074aab707144ab48e2e7577788913a8
SHA51227132baccf706d702f0504dd5d511c21ddaa6e81f3992504af08cc2a9ce6991ea6cbb192c03f7515456e02dc8b8191a31d442dc103fd54f63fbbd01b7ab7227d
-
Filesize
298B
MD5a0516cd1e86b96d03cfb9b938ef6dff2
SHA1e0fa1f5a1874eae3969d301ae98953c607fc77aa
SHA25651e8720bd9b1c742c65f515a5937645cae771e8bc36000a673c151d8b00f8779
SHA512f3a0a64c41bc42f2772feefd40e75af65ce31a8052f8ba39762264876020f99e61d5e0e06c615b645e3826e4a4ba63da1ee7a737a11face1875b2b82d6ee2341
-
Filesize
48B
MD558213135972ca42bcac92fe2a9f7f245
SHA17ad5fcb2f12f246a1288ef13432fc4561bdd6c3e
SHA2561e06936fc42dfae95d96c612b0b7e402e85601aa61f5ae0b6ec6cc62adee36aa
SHA5128865372d01c92e261d2700feaaa22503f224b61874c43919f9961de88ed9281ab673d03d16a31ed81a39629ad2ed0eb7302d7bf31c67ada9b255f5563d4a82cf
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
256KB
MD5292f4baecc9949b115f3292b7168e8f8
SHA1762d92fcbe683bf1f8495a94f9b460e85b9b4a67
SHA256b7ec6638e4ec3b35d5ef7ba386d1bf780ba2e13488a1c1c93f050cf1ffd754e2
SHA5127969259ba4ce182d983cebbc5bd40547c27c27c9fe359a6621dbd66fd746833c5e67ea912d2aa2b8a63b59a0dab96663f75db8eef9657ea5cc8f29bfe133163d
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
180B
MD5883d62acd72005f3ad7a14500d482033
SHA1e5900fe43fb18083bf6a483b926b9888f29ca018
SHA256c43668eec4a8d88a5b3a06a84f8846853fe33e54293c2db56899a5a5dfb4d944
SHA51297bb1bde74057761788436de519765ea4e6ba1ad3a02d082704e8b3efca3ef69d3db6e65b65e5f5f90205e72c164d82779cf754d52ec05d944df49f10d822a6d
-
Filesize
24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\Temp\vi11ybrc.4hp\Default\Shared Dictionary\cache\index-dir\the-real-index
Filesize48B
MD5f9e0f40d2e113404ff57ea048ce82dbd
SHA13760b3721585743882fae7fd9b999e226fad6ec5
SHA256c80fad3b75b3b434555aa25b99ebb79399cce7640d75c47fc373b2717d9474e6
SHA5124805d274db386c4426e591158d0d77afa98fa4be707a22a71111d47703ccd1b96d4d6eea11b2c5b027246b2e74661c4f6f98a977a9fc7fedca9f1e2587e9f317
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
256KB
MD5f4c875277aa5dda305a8b271783a9a7f
SHA14b9bc2a1292d4f8d40608517e4b900a0c38661f5
SHA256d98c9ff5e5729c9885a1bc7a9bc4b08ac0a8af6bcc6d788fc965baad758eabe8
SHA5125a0b1ef726885d6196e84ac22b89f84318920805548ba4748e0999ed961c4d7f203e026e177bd86d52cd9a7956d8f7ea9d923de7984ede3fff68c68f6f7cc172
-
Filesize
256KB
MD5e9aa7e15ab11ff0938856521ee01b5bb
SHA10829fa01e6597330d0fb0732ec6f03f48f42ff44
SHA256a6e47e9d546be4d57ae67d1f6006ea7a22f9be00da076f5149d659c6a48b74b1
SHA5125c775bd3ca7650061c2a9f42a9b7996910af2695f10d125d55b0ccf5a2eb543cc65eda7407976cb3ca2cff82813d1a48fa14c22491859cf39c7a2f0dd5d4cf01
-
Filesize
13B
MD5a4710a30ca124ef24daf2c2462a1da92
SHA196958e2fe60d71e08ea922dfd5e69a50e38cc5db
SHA2567114eaf0a021d2eb098b1e9f56f3500dc4f74ac68a87f5256922e4a4b9fa66b7
SHA51243878e3bc6479df9e4ebd11092be61a73ab5a1441cd0bc8755edd401d37032c44a7279bab477c01d563ab4fa5d8078c0ba163a9207383538e894e0a7ff5a3e15
-
Filesize
1KB
MD5dae5990cf987ca773bd5bef3ef51df66
SHA1e2834a36fda2160d72110393dd43a7cc77ad1817
SHA256e1499998dff9dce7bd9ab83b8ee5ebff24a63924ad0e19eb59627348b0dd2b73
SHA512ae6443ea0c04dfa40c5b3e5c70ae746cd24f2ac4da4631269145604499d200e3013978682ce4468ba9f1fa78bd90332a39e18e1f937dad126d3ac55dbf7ead40