Analysis

  • max time kernel
    288s
  • max time network
    298s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    22-07-2021 03:44

General

  • Target

    http://gigenet.dl.sourceforge.net/project/tlpd/v4.6.0.1/TLPD-v4.6.0.1.zip

  • Sample

    210722-7e9vpqk77e

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" http://gigenet.dl.sourceforge.net/project/tlpd/v4.6.0.1/TLPD-v4.6.0.1.zip
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4440
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff9e83b4f50,0x7ff9e83b4f60,0x7ff9e83b4f70
      2⤵
        PID:4624
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1680 /prefetch:2
        2⤵
          PID:5080
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2144 /prefetch:8
          2⤵
            PID:2156
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2468 /prefetch:1
            2⤵
              PID:2936
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1728 /prefetch:8
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3228
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2476 /prefetch:1
              2⤵
                PID:4060
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3152 /prefetch:1
                2⤵
                  PID:4204
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                  2⤵
                    PID:4176
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
                    2⤵
                      PID:4248
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                      2⤵
                        PID:1956
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3796 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1292
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5416 /prefetch:8
                        2⤵
                          PID:2716
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5708 /prefetch:8
                          2⤵
                            PID:212
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6828 /prefetch:8
                            2⤵
                              PID:4652
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7004 /prefetch:8
                              2⤵
                                PID:3944
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7068 /prefetch:8
                                2⤵
                                  PID:5088
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7056 /prefetch:8
                                  2⤵
                                    PID:4184
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7000 /prefetch:8
                                    2⤵
                                      PID:4208
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7156 /prefetch:8
                                      2⤵
                                        PID:1540
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7176 /prefetch:8
                                        2⤵
                                          PID:2464
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7308 /prefetch:8
                                          2⤵
                                            PID:3420
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7160 /prefetch:8
                                            2⤵
                                              PID:188
                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                              2⤵
                                                PID:1292
                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff7e3bfa890,0x7ff7e3bfa8a0,0x7ff7e3bfa8b0
                                                  3⤵
                                                    PID:1380
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6456 /prefetch:8
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2692
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7088 /prefetch:8
                                                  2⤵
                                                    PID:4536
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7460 /prefetch:8
                                                    2⤵
                                                      PID:3248
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7540 /prefetch:8
                                                      2⤵
                                                        PID:3908
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7504 /prefetch:8
                                                        2⤵
                                                          PID:3304
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7468 /prefetch:8
                                                          2⤵
                                                            PID:4652
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7284 /prefetch:8
                                                            2⤵
                                                              PID:4148
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7400 /prefetch:8
                                                              2⤵
                                                                PID:2072
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7372 /prefetch:8
                                                                2⤵
                                                                  PID:1012
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7364 /prefetch:8
                                                                  2⤵
                                                                    PID:3204
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5936 /prefetch:8
                                                                    2⤵
                                                                      PID:3196
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5200 /prefetch:8
                                                                      2⤵
                                                                        PID:2808
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5088 /prefetch:8
                                                                        2⤵
                                                                          PID:4208
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7632 /prefetch:8
                                                                          2⤵
                                                                            PID:4676
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7760 /prefetch:8
                                                                            2⤵
                                                                              PID:4488
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7660 /prefetch:8
                                                                              2⤵
                                                                                PID:4372
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8020 /prefetch:8
                                                                                2⤵
                                                                                  PID:2660
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8148 /prefetch:8
                                                                                  2⤵
                                                                                    PID:1584
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7904 /prefetch:8
                                                                                    2⤵
                                                                                      PID:1368
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8428 /prefetch:8
                                                                                      2⤵
                                                                                        PID:3936
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7628 /prefetch:8
                                                                                        2⤵
                                                                                          PID:2688
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8676 /prefetch:8
                                                                                          2⤵
                                                                                            PID:2100
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8688 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4196
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4080 /prefetch:8
                                                                                              2⤵
                                                                                                PID:3928
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3392 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:4504
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8668 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:212
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8940 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:3116
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4088 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:1384
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3656 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:2828
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6540 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:4372
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8648 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:1996
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8828 /prefetch:8
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:2544
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4660 /prefetch:8
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:2636
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=164 /prefetch:8
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:184
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1736 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:1036
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2440 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:8
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2412 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:644
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2032 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:4688
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4796 /prefetch:2
                                                                                                                      2⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:4416
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1884 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:1368
                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\91.266.200\software_reporter_tool.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\91.266.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=0laf1LVxMBuQCZv74j6TKwRZaJmXHFsEXSGENVMs --registry-suffix=ESET --srt-field-trial-group-name=Off
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:864
                                                                                                                        • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.266.200\software_reporter_tool.exe
                                                                                                                          "c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.266.200\software_reporter_tool.exe" --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=91.266.200 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff69fa53270,0x7ff69fa53280,0x7ff69fa53290
                                                                                                                          3⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:2228
                                                                                                                        • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.266.200\software_reporter_tool.exe
                                                                                                                          "c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.266.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_864_BMLJMJXSCBOFJZVA" --sandboxed-process-id=2 --init-done-notifier=708 --sandbox-mojo-pipe-token=5283137001557511944 --mojo-platform-channel-handle=684 --engine=2
                                                                                                                          3⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:2064
                                                                                                                        • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.266.200\software_reporter_tool.exe
                                                                                                                          "c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.266.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_864_BMLJMJXSCBOFJZVA" --sandboxed-process-id=3 --init-done-notifier=916 --sandbox-mojo-pipe-token=17662954577913301981 --mojo-platform-channel-handle=912
                                                                                                                          3⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:1532
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8680 /prefetch:8
                                                                                                                        2⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:3980
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8876 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:1860
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8184 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:3844
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5636 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:1464
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8880 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:2120
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3624 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                  PID:2544
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8656 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:4324
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,156976205989990080,8963800535740618263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8640 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                      PID:1972

                                                                                                                                  Network

                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                  Credential Access

                                                                                                                                  Credentials in Files

                                                                                                                                  1
                                                                                                                                  T1081

                                                                                                                                  Discovery

                                                                                                                                  Query Registry

                                                                                                                                  2
                                                                                                                                  T1012

                                                                                                                                  System Information Discovery

                                                                                                                                  1
                                                                                                                                  T1082

                                                                                                                                  Collection

                                                                                                                                  Data from Local System

                                                                                                                                  1
                                                                                                                                  T1005

                                                                                                                                  Replay Monitor

                                                                                                                                  Loading Replay Monitor...

                                                                                                                                  Downloads

                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                    MD5

                                                                                                                                    56bda11fd522705d3f9842ed9efe1589

                                                                                                                                    SHA1

                                                                                                                                    c3f8ca976adb95f343b572ab8eabd49db20df3fc

                                                                                                                                    SHA256

                                                                                                                                    f3d0e83976c17227cdb3283f759018e81758263616ecc9f150ce8414c4c1d2e9

                                                                                                                                    SHA512

                                                                                                                                    1b85260bfce90896c0208b190e231d39f84ed6f27704abf4b735dd1700cbf820465d892b14ad8f6044ef5c5a4a6778c23681fb161022f4bc8c9abfe63de40c05

                                                                                                                                  • \??\pipe\crashpad_1292_OBHOCXESSBVOETZK
                                                                                                                                    MD5

                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                    SHA1

                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                    SHA256

                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                    SHA512

                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                  • \??\pipe\crashpad_4440_CZYRWHDLKZCPYRXK
                                                                                                                                    MD5

                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                    SHA1

                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                    SHA256

                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                    SHA512

                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                  • memory/8-417-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/184-408-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/188-232-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/212-365-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/212-187-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/644-422-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1012-280-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1036-412-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1292-236-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1292-170-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1368-332-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1368-437-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1380-239-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1384-374-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1532-461-0x000001F880300000-0x000001F880301000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/1540-217-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1584-327-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1956-166-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1996-396-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2064-450-0x00007FF9F3BE0000-0x00007FF9F3BE1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2064-451-0x0000025A48480000-0x0000025A48481000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2064-471-0x0000025A480B0000-0x0000025A480F0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    256KB

                                                                                                                                  • memory/2072-274-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2100-345-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2156-127-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2464-222-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2544-402-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2636-405-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2660-322-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2688-342-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2692-242-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2716-182-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2808-297-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2828-382-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2936-135-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3116-370-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3196-292-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3204-285-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3228-122-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3248-252-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3304-260-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3420-227-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3908-255-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3928-357-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3936-337-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3944-197-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4060-140-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4148-270-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4176-150-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4184-207-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4196-350-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4204-145-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4208-210-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4208-302-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4248-158-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4372-317-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4372-389-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4416-431-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4488-312-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4504-360-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4536-246-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4624-116-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4652-192-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4652-265-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4676-307-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4688-427-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5080-123-0x00007FF9F4460000-0x00007FF9F4461000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/5080-121-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5088-200-0x0000000000000000-mapping.dmp