Resubmissions

11-11-2021 01:37

211111-b1spzsffbq 8

11-11-2021 01:36

211111-b1e4wsaef5 1

08-11-2021 07:40

211108-jhpvdagfgl 10

08-11-2021 07:39

211108-jgzyysbea6 10

08-11-2021 07:37

211108-jgaztsbea3 1

08-11-2021 07:26

211108-h91waagffl 10

08-11-2021 07:05

211108-hwnc2agfdn 10

08-11-2021 06:48

211108-hk4kwagfcl 10

08-11-2021 06:47

211108-hkqn1sgfcj 10

08-11-2021 03:53

211108-efs2ssgdhn 10

Analysis

  • max time kernel
    561s
  • max time network
    560s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    08-11-2021 06:48

General

  • Target

    https://nt.embluemail.com/p/cl?data=8d9cg%2BSyaNP%2FaRwH0uUoq0p%2FUOMcKb%2FlnNafQmcO2U7h7k790gBhUSpjU2Cc5aJ%2BJL%2F8Q9Qe0SwNUiD20GnvLai5u9vMEKGwxhAyvrDtC4s%3D%21-%217j6gn%3A%21-%21https%3A%2F%2Fwetllands.org%2Fi%2FamFtZXMuYXNod29ydGhAcmFib2JhbmsuY29t

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Patched UPX-packed file 5 IoCs

    Sample is packed with UPX but required header fields are zeroed out to prevent unpacking with the default UPX tool.

  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 33 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" https://nt.embluemail.com/p/cl?data=8d9cg%2BSyaNP%2FaRwH0uUoq0p%2FUOMcKb%2FlnNafQmcO2U7h7k790gBhUSpjU2Cc5aJ%2BJL%2F8Q9Qe0SwNUiD20GnvLai5u9vMEKGwxhAyvrDtC4s%3D%21-%217j6gn%3A%21-%21https%3A%2F%2Fwetllands.org%2Fi%2FamFtZXMuYXNod29ydGhAcmFib2JhbmsuY29t
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3140
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd0,0xd4,0xd8,0xcc,0xdc,0x7ffb284a4f50,0x7ffb284a4f60,0x7ffb284a4f70
      2⤵
        PID:3760
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1540 /prefetch:2
        2⤵
          PID:1716
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1756 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3312
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2088 /prefetch:8
          2⤵
            PID:3172
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2908 /prefetch:1
            2⤵
              PID:2200
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2916 /prefetch:1
              2⤵
                PID:2848
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4132 /prefetch:8
                2⤵
                  PID:4016
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4132 /prefetch:1
                  2⤵
                    PID:956
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4484 /prefetch:1
                    2⤵
                      PID:852
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4884 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2312
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5184 /prefetch:8
                      2⤵
                        PID:3008
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5188 /prefetch:8
                        2⤵
                          PID:3536
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5356 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2268
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5404 /prefetch:8
                          2⤵
                            PID:1832
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4752 /prefetch:8
                            2⤵
                              PID:1960
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5408 /prefetch:8
                              2⤵
                                PID:2192
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4824 /prefetch:8
                                2⤵
                                  PID:1132
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5372 /prefetch:8
                                  2⤵
                                    PID:1344
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4748 /prefetch:8
                                    2⤵
                                      PID:3996
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:1
                                      2⤵
                                        PID:2092
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1584 /prefetch:1
                                        2⤵
                                          PID:3100
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5424 /prefetch:8
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:4020
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3084 /prefetch:8
                                          2⤵
                                            PID:2768
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 /prefetch:8
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:1944
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4336 /prefetch:1
                                            2⤵
                                              PID:2104
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5072 /prefetch:1
                                              2⤵
                                                PID:3160
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=ppapi --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --device-scale-factor=1 --ppapi-antialiased-text-enabled=1 --ppapi-subpixel-rendering-setting=1 --mojo-platform-channel-handle=2448 /prefetch:3
                                                2⤵
                                                  PID:2700
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4796 /prefetch:8
                                                  2⤵
                                                    PID:1444
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4760 /prefetch:8
                                                    2⤵
                                                      PID:3212
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3620 /prefetch:8
                                                      2⤵
                                                        PID:3616
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2100 /prefetch:8
                                                        2⤵
                                                          PID:3652
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4756 /prefetch:8
                                                          2⤵
                                                            PID:1752
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4728 /prefetch:2
                                                            2⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:3844
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1356 /prefetch:8
                                                            2⤵
                                                              PID:3848
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4804 /prefetch:8
                                                              2⤵
                                                                PID:1472
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4340 /prefetch:1
                                                                2⤵
                                                                  PID:1284
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5308 /prefetch:8
                                                                  2⤵
                                                                    PID:520
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4328 /prefetch:1
                                                                    2⤵
                                                                      PID:1316
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5228 /prefetch:8
                                                                      2⤵
                                                                        PID:1384
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2348 /prefetch:1
                                                                        2⤵
                                                                          PID:3544
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3040 /prefetch:1
                                                                          2⤵
                                                                            PID:3252
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1016 /prefetch:8
                                                                            2⤵
                                                                              PID:2284
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3152 /prefetch:1
                                                                              2⤵
                                                                                PID:4076
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5016 /prefetch:8
                                                                                2⤵
                                                                                  PID:32
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3632 /prefetch:8
                                                                                  2⤵
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:3932
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5664 /prefetch:8
                                                                                  2⤵
                                                                                    PID:64
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5716 /prefetch:8
                                                                                    2⤵
                                                                                      PID:1944
                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\93.269.200\software_reporter_tool.exe
                                                                                      "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\93.269.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=+recT59Xc/mYf1nQF+8+PaOq7KsseX6818A9hngk --registry-suffix=ESET --enable-crash-reporting --srt-field-trial-group-name=NewCleanerUIExperiment
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:3160
                                                                                      • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\93.269.200\software_reporter_tool.exe
                                                                                        "c:\users\admin\appdata\local\google\chrome\user data\swreporter\93.269.200\software_reporter_tool.exe" --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=93.269.200 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff63b869300,0x7ff63b869310,0x7ff63b869320
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1132
                                                                                      • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\93.269.200\software_reporter_tool.exe
                                                                                        "c:\users\admin\appdata\local\google\chrome\user data\swreporter\93.269.200\software_reporter_tool.exe" --enable-crash-reporting --use-crash-handler-with-id="\\.\pipe\crashpad_3160_GYIFDQKLHZRVTSPX" --sandboxed-process-id=2 --init-done-notifier=708 --sandbox-mojo-pipe-token=8050349071654513156 --mojo-platform-channel-handle=684 --engine=2
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:3632
                                                                                      • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\93.269.200\software_reporter_tool.exe
                                                                                        "c:\users\admin\appdata\local\google\chrome\user data\swreporter\93.269.200\software_reporter_tool.exe" --enable-crash-reporting --use-crash-handler-with-id="\\.\pipe\crashpad_3160_GYIFDQKLHZRVTSPX" --sandboxed-process-id=3 --init-done-notifier=916 --sandbox-mojo-pipe-token=7449001817878900885 --mojo-platform-channel-handle=912
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:312
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3292 /prefetch:8
                                                                                      2⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:3036
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5752 /prefetch:8
                                                                                      2⤵
                                                                                        PID:2368
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,341366615445678409,16096197246255064519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5812 /prefetch:8
                                                                                        2⤵
                                                                                          PID:380

                                                                                      Network

                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                      Credential Access

                                                                                      Credentials in Files

                                                                                      1
                                                                                      T1081

                                                                                      Discovery

                                                                                      Query Registry

                                                                                      2
                                                                                      T1012

                                                                                      System Information Discovery

                                                                                      1
                                                                                      T1082

                                                                                      Collection

                                                                                      Data from Local System

                                                                                      1
                                                                                      T1005

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\93.269.200\software_reporter_tool.exe
                                                                                        MD5

                                                                                        56b213ab01d46f2064880ec2dd95e3ea

                                                                                        SHA1

                                                                                        f0b392a3c53a0784f017499ec0f4c6d4ace721e3

                                                                                        SHA256

                                                                                        473d0f9cf295446f00f632ff7b291fe4dbca6ddf0fba50255546b8ab62fbc5e6

                                                                                        SHA512

                                                                                        0a61a809398deaab7ee5e18dcba733386a583659dd0d6e851d5cfbcf212e66f7434277cde71c6fbd19c11cdf1e78beea5787d361a15ad87cc1ce84b078278ca2

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\93.269.200\software_reporter_tool.exe
                                                                                        MD5

                                                                                        56b213ab01d46f2064880ec2dd95e3ea

                                                                                        SHA1

                                                                                        f0b392a3c53a0784f017499ec0f4c6d4ace721e3

                                                                                        SHA256

                                                                                        473d0f9cf295446f00f632ff7b291fe4dbca6ddf0fba50255546b8ab62fbc5e6

                                                                                        SHA512

                                                                                        0a61a809398deaab7ee5e18dcba733386a583659dd0d6e851d5cfbcf212e66f7434277cde71c6fbd19c11cdf1e78beea5787d361a15ad87cc1ce84b078278ca2

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\93.269.200\software_reporter_tool.exe
                                                                                        MD5

                                                                                        56b213ab01d46f2064880ec2dd95e3ea

                                                                                        SHA1

                                                                                        f0b392a3c53a0784f017499ec0f4c6d4ace721e3

                                                                                        SHA256

                                                                                        473d0f9cf295446f00f632ff7b291fe4dbca6ddf0fba50255546b8ab62fbc5e6

                                                                                        SHA512

                                                                                        0a61a809398deaab7ee5e18dcba733386a583659dd0d6e851d5cfbcf212e66f7434277cde71c6fbd19c11cdf1e78beea5787d361a15ad87cc1ce84b078278ca2

                                                                                      • \??\c:\users\admin\appdata\local\Google\Software Reporter Tool\settings.dat
                                                                                        MD5

                                                                                        49afe40f9c764e20d33dd27d390f22d1

                                                                                        SHA1

                                                                                        3270dc92c94cb386a1c8d23ba01e6a8a3615b06b

                                                                                        SHA256

                                                                                        4c0faaf34fbfa2753e8a074530e9cf164ff979c97d478c5e2a16fdca0782afa8

                                                                                        SHA512

                                                                                        d51e38d725e216831787f0fd1f6ab89edc8630344ddb067cc7b9c6729d6f0c186131f1365884ec07f112b60ff5d1f1040428d949bfdb0acc8ad2a94835c5ba1e

                                                                                      • \??\c:\users\admin\appdata\local\Google\Software Reporter Tool\settings.dat
                                                                                        MD5

                                                                                        49afe40f9c764e20d33dd27d390f22d1

                                                                                        SHA1

                                                                                        3270dc92c94cb386a1c8d23ba01e6a8a3615b06b

                                                                                        SHA256

                                                                                        4c0faaf34fbfa2753e8a074530e9cf164ff979c97d478c5e2a16fdca0782afa8

                                                                                        SHA512

                                                                                        d51e38d725e216831787f0fd1f6ab89edc8630344ddb067cc7b9c6729d6f0c186131f1365884ec07f112b60ff5d1f1040428d949bfdb0acc8ad2a94835c5ba1e

                                                                                      • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\93.269.200\em000_64.dll
                                                                                        MD5

                                                                                        d0cf72186dbaea05c5a5bf6594225fc3

                                                                                        SHA1

                                                                                        0e69efd78dc1124122dd8b752be92cb1cbc067a1

                                                                                        SHA256

                                                                                        225d4f7e3ab4687f05f817435b883f6c3271b6c4d4018d94fe4398a350d74907

                                                                                        SHA512

                                                                                        8122a9a9205cfa67ff87cb4755089e5ed1acf8f807467216c98f09f94704f98497f7aa57ad29e255efa4d7206c577c4cf7fed140afb046499fc2e57e03f55285

                                                                                      • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\93.269.200\em001_64.dll
                                                                                        MD5

                                                                                        d6385decf21bcfec1ab918dc2a4bcfd9

                                                                                        SHA1

                                                                                        aa0a7cc7a68f2653253b0ace7b416b33a289b22e

                                                                                        SHA256

                                                                                        c26081f692c7446a8ef7c9dec932274343faab70427c1861afef260413d79535

                                                                                        SHA512

                                                                                        bbb82176e0d7f8f151e7c7b0812c6897bfacf43f93fd04599380d4f30e2e18e7812628019d7dba5c4b26cbe5a28dc0798c339273e59eee9ee814a66e55d08246

                                                                                      • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\93.269.200\em002_64.dll
                                                                                        MD5

                                                                                        72d7fac1ceb4f93b416405b32e040853

                                                                                        SHA1

                                                                                        68577c44683a206161fbcc5b7ad295cc37d73ed1

                                                                                        SHA256

                                                                                        a901ad8950e1c8c55fcf963d98c494ac49feffe1a289acec29455b9d558bc950

                                                                                        SHA512

                                                                                        0bf77bf0cdb69897a77f921ad126aaac89345e1447425cfe35133ae0e43e23f2bedcecabb848c263592745499c49b50b4f0ad98de5a822d748b6129bdddb32a1

                                                                                      • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\93.269.200\em003_64.dll
                                                                                        MD5

                                                                                        60fbc2aac63647030ba082f5fc32a6eb

                                                                                        SHA1

                                                                                        88e398470cd886936a43d9728c47f590315bf841

                                                                                        SHA256

                                                                                        aa88c14125627af6c4817a7bcdd41446a9bf02692b87fb82a1dc21fc750c7e66

                                                                                        SHA512

                                                                                        db436cf4b18c263ecc67030942fedcdee851943fb24585866647244c389ad25d249d6975cb9205020d17ceb2f08c00e2b61d66dd6e72322db9e65327a3e98edd

                                                                                      • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\93.269.200\em005_64.dll
                                                                                        MD5

                                                                                        169a2ef320119891cf3189aa3fd23b0e

                                                                                        SHA1

                                                                                        de51c936101ef79bbc0f1d3c800cf832d221eef8

                                                                                        SHA256

                                                                                        1072d49da0a70640fb9716cb894f4834ff621ca96d4aea1f478754edf4d0f780

                                                                                        SHA512

                                                                                        7fe27d360bbf6d410ea9d33d6003ab455cd8b9e5521c00db9bb6c44a7472ccf2083d51034bab5ffc5aef85db36fc758c76b02fa31f0d0024c9d532548a2bf9ca

                                                                                      • \??\pipe\crashpad_3140_XVUJKMGKYUAUAMVB
                                                                                        MD5

                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                        SHA1

                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                        SHA256

                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                        SHA512

                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                      • \Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\93.269.200\edls_64.dll
                                                                                        MD5

                                                                                        e9a7c44d7bda10b5b7a132d46fcdaf35

                                                                                        SHA1

                                                                                        5217179f094c45ba660777cfa25c7eb00b5c8202

                                                                                        SHA256

                                                                                        35351366369a7774f9f30f38dc8aa3cd5e087acd8eae79e80c24526cd40e95a1

                                                                                        SHA512

                                                                                        e76308eee65bf0bf31e58d754e07b63092a4109ef3d44df7b746da99d44be6112bc5f970123c4e82523b6d301392e09c2cfc490e304550b42d152cdb0757e774

                                                                                      • \Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\93.269.200\em000_64.dll
                                                                                        MD5

                                                                                        d0cf72186dbaea05c5a5bf6594225fc3

                                                                                        SHA1

                                                                                        0e69efd78dc1124122dd8b752be92cb1cbc067a1

                                                                                        SHA256

                                                                                        225d4f7e3ab4687f05f817435b883f6c3271b6c4d4018d94fe4398a350d74907

                                                                                        SHA512

                                                                                        8122a9a9205cfa67ff87cb4755089e5ed1acf8f807467216c98f09f94704f98497f7aa57ad29e255efa4d7206c577c4cf7fed140afb046499fc2e57e03f55285

                                                                                      • \Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\93.269.200\em001_64.dll
                                                                                        MD5

                                                                                        d6385decf21bcfec1ab918dc2a4bcfd9

                                                                                        SHA1

                                                                                        aa0a7cc7a68f2653253b0ace7b416b33a289b22e

                                                                                        SHA256

                                                                                        c26081f692c7446a8ef7c9dec932274343faab70427c1861afef260413d79535

                                                                                        SHA512

                                                                                        bbb82176e0d7f8f151e7c7b0812c6897bfacf43f93fd04599380d4f30e2e18e7812628019d7dba5c4b26cbe5a28dc0798c339273e59eee9ee814a66e55d08246

                                                                                      • \Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\93.269.200\em002_64.dll
                                                                                        MD5

                                                                                        72d7fac1ceb4f93b416405b32e040853

                                                                                        SHA1

                                                                                        68577c44683a206161fbcc5b7ad295cc37d73ed1

                                                                                        SHA256

                                                                                        a901ad8950e1c8c55fcf963d98c494ac49feffe1a289acec29455b9d558bc950

                                                                                        SHA512

                                                                                        0bf77bf0cdb69897a77f921ad126aaac89345e1447425cfe35133ae0e43e23f2bedcecabb848c263592745499c49b50b4f0ad98de5a822d748b6129bdddb32a1

                                                                                      • \Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\93.269.200\em003_64.dll
                                                                                        MD5

                                                                                        60fbc2aac63647030ba082f5fc32a6eb

                                                                                        SHA1

                                                                                        88e398470cd886936a43d9728c47f590315bf841

                                                                                        SHA256

                                                                                        aa88c14125627af6c4817a7bcdd41446a9bf02692b87fb82a1dc21fc750c7e66

                                                                                        SHA512

                                                                                        db436cf4b18c263ecc67030942fedcdee851943fb24585866647244c389ad25d249d6975cb9205020d17ceb2f08c00e2b61d66dd6e72322db9e65327a3e98edd

                                                                                      • \Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\93.269.200\em004_64.dll
                                                                                        MD5

                                                                                        6a30c3697a43f5b49f2b11cee06f6f70

                                                                                        SHA1

                                                                                        3879fae0800f9a32d889ce13963e87a15533c5eb

                                                                                        SHA256

                                                                                        3d4da8f89586c13222c1eda70f65a95b69a8ffaca996a6ace37c2e53d5114940

                                                                                        SHA512

                                                                                        fa2ecab5de1ad8d2405ccd2a8284ab3ef918ffd01e14f93ffc36dbfcc2038ac4e5e71b3c66d90dd8682e001972d4fddcf513d2a25e5a4eab1e16f55e563b0626

                                                                                      • \Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\93.269.200\em005_64.dll
                                                                                        MD5

                                                                                        169a2ef320119891cf3189aa3fd23b0e

                                                                                        SHA1

                                                                                        de51c936101ef79bbc0f1d3c800cf832d221eef8

                                                                                        SHA256

                                                                                        1072d49da0a70640fb9716cb894f4834ff621ca96d4aea1f478754edf4d0f780

                                                                                        SHA512

                                                                                        7fe27d360bbf6d410ea9d33d6003ab455cd8b9e5521c00db9bb6c44a7472ccf2083d51034bab5ffc5aef85db36fc758c76b02fa31f0d0024c9d532548a2bf9ca

                                                                                      • memory/312-147-0x0000019416860000-0x0000019416862000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/312-148-0x0000019416860000-0x0000019416862000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/312-146-0x0000000000000000-mapping.dmp
                                                                                      • memory/312-145-0x00000194168D8000-0x00000194168D9000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1132-123-0x00000204C4A70000-0x00000204C4A72000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1132-120-0x0000000000000000-mapping.dmp
                                                                                      • memory/1132-122-0x00000204C4A70000-0x00000204C4A72000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/3160-116-0x0000000000000000-mapping.dmp
                                                                                      • memory/3160-118-0x000001A060FE0000-0x000001A060FE2000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/3160-119-0x000001A060FE0000-0x000001A060FE2000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/3632-130-0x00007FFB35CA0000-0x00007FFB35CA1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3632-131-0x00007FFB35040000-0x00007FFB35041000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3632-128-0x0000016559070000-0x0000016559072000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/3632-129-0x0000016559070000-0x0000016559072000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/3632-126-0x0000000000000000-mapping.dmp
                                                                                      • memory/3632-125-0x00000165590EA000-0x00000165590EB000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3632-152-0x0000016559210000-0x0000016559250000-memory.dmp
                                                                                        Filesize

                                                                                        256KB

                                                                                      • memory/3632-151-0x0000016559210000-0x0000016559211000-memory.dmp
                                                                                        Filesize

                                                                                        4KB